Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sonarsource.com

Overview

General Information

Sample URL:http://sonarsource.com
Analysis ID:1543808
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5760 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5644 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sonarsource.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.sonarsource.com/HTTP Parser: No favicon
Source: https://www.sonarsource.com/open-source-editions/HTTP Parser: No favicon
Source: https://www.sonarsource.com/open-source-editions/HTTP Parser: No favicon
Source: https://www.sonarsource.com/open-source-editions/HTTP Parser: No favicon
Source: https://www.sonarsource.com/open-source-editions/HTTP Parser: No favicon
Source: https://www.sonarsource.com/open-source-editions/HTTP Parser: No favicon
Source: https://www.sonarsource.com/open-source-editions/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50193 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sonarsource.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/saira-variable.woff2 HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /fonts/maven-pro-variable.woff2 HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /static/icons-sprite-edc47820d2e5c270d25c7ad8b5e74a75.svg HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /webpack-runtime-6e7045803fc1792f5604.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /framework-0ba4d666df0cf2b28bf3.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /app-271cb52b88a7a156b905.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sxp/i/ec9ce1449fc9fe8879e7b666ca8b5629.js HTTP/1.1Host: euob.sd19403.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: be1c85bdde4845e38e3a102527d3d74f-b0e83b00ae0266cc-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: be1c85bdde4845e38e3a102527d3d74f-891e55b93c1c2ad1-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /webpack-runtime-6e7045803fc1792f5604.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /static/icons-sprite-edc47820d2e5c270d25c7ad8b5e74a75.svg HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /framework-0ba4d666df0cf2b28bf3.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /app-271cb52b88a7a156b905.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /api/4506864803905536/envelope/?sentry_key=11348fcd1fb5ad577c5721da13314500&sentry_version=7&sentry_client=sentry.javascript.gatsby%2F8.27.0 HTTP/1.1Host: o1316750.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1174924846.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2318208225.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/3473020007.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/4064670334.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/574196260.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=GVNEM_Pxc7A; VISITOR_INFO1_LIVE=Ja-Jb9InavU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHQ%3D%3D
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/647905468.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /42ff6ddf-330e0036ddeb71c1c31b.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /79a47ef2-4126283eb59055b3b45b.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /cbcf25e7-4aa3db6931ca0503b1f0.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /96b41962-ff34a4e8052017c9d9bb.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /e85b2a783e7090595ee4a08e6793b0947f949754-9d671504f51f2a2c896b.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /4cd5b448a156026a2834601a188b0892979af18b-b0141b4251611b1d9d96.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2318208225.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/4064670334.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/574196260.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1174924846.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/647905468.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/3473020007.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /sxp/i/ec9ce1449fc9fe8879e7b666ca8b5629.js HTTP/1.1Host: euob.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /s/player/fb725ac8/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Uc3LpNFTxq0; VISITOR_INFO1_LIVE=xOJauKEMc2s; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
Source: global trafficHTTP traffic detected: GET /ct?id=73490&url=https%3A%2F%2Fwww.sonarsource.com%2F&sf=0&tpi=&ch=CheqSonarsource&uvid=&tsf=0&tsfmi=&tsfu=&cb=1730120343709&hl=1&op=0&ag=300509663&rand=0480012125160171150552102762120660687805200118558118506020159822881706090656991207225&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /component---src-templates-home-page-template-tsx-ae589b634597a5375a19.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /79a47ef2-4126283eb59055b3b45b.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /cbcf25e7-4aa3db6931ca0503b1f0.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /96b41962-ff34a4e8052017c9d9bb.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /42ff6ddf-330e0036ddeb71c1c31b.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /4cd5b448a156026a2834601a188b0892979af18b-b0141b4251611b1d9d96.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=JKg9zq1XQ8&ts=1451&cb=1730120345160 HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
Source: global trafficHTTP traffic detected: GET /108-9e48e50de08e3c7d3a08.js HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /component---src-templates-home-page-template-tsx-ae589b634597a5375a19.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /e85b2a783e7090595ee4a08e6793b0947f949754-9d671504f51f2a2c896b.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /108-9e48e50de08e3c7d3a08.js HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct?id=73490&url=https%3A%2F%2Fwww.sonarsource.com%2F&sf=0&tpi=&ch=CheqSonarsource&uvid=&tsf=0&tsfmi=&tsfu=&cb=1730120343709&hl=1&op=0&ag=300509663&rand=0480012125160171150552102762120660687805200118558118506020159822881706090656991207225&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=JKg9zq1XQ8&ts=1451&cb=1730120345160 HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
Source: global trafficHTTP traffic detected: GET /consent/5e8a0195-762d-4803-b013-abd387c00c9f/5e8a0195-762d-4803-b013-abd387c00c9f.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/request-demo/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /page-data/open-source-editions/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /page-data/plans-and-pricing/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /page-data/lp/solutions/ai-assurance-codefix/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/5e8a0195-762d-4803-b013-abd387c00c9f/5e8a0195-762d-4803-b013-abd387c00c9f.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/request-demo/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /page-data/lp/solutions/ai-assurance-codefix/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /page-data/open-source-editions/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /page-data/plans-and-pricing/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.31.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
Source: global trafficHTTP traffic detected: GET /consent/5e8a0195-762d-4803-b013-abd387c00c9f/0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.31.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.31.0/assets/otFloatingRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.31.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.31.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/5e8a0195-762d-4803-b013-abd387c00c9f/0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /include/1730120400000/z5456f2p6mdr.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect.js HTTP/1.1Host: 500008869.collect.igodigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_1iinv3p9_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_1iinv3p9/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.31.0/assets/otFloatingRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.31.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.31.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shim.js?id=SXxPZrICp7fm HTTP/1.1Host: cdn.sprig.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_tracking/conversions/1010481.js?p=https://www.sonarsource.com/&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_tracking/conversions/1010448.js?p=https://www.sonarsource.com/&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
Source: global trafficHTTP traffic detected: GET /s/fs.js HTTP/1.1Host: edge.eu1.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
Source: global trafficHTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_1iinv3p9_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect.js HTTP/1.1Host: 500008869.collect.igodigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_1iinv3p9/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1730120355492&id=t2_1iinv3p9&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=57e8331d-af54-4fdb-9793-18f4a123098f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1941c1a2-e75b-4479-a414-516954ac7eb3&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2F HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /include/1730120400000/z5456f2p6mdr.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195 HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/757017194?random=1730120356411&cv=11&fst=1730120356411&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ao0v9119139692z8811526489za201&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/757017194?random=1730120356466&cv=11&fst=1730120356466&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9119139692z8811526489za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823847~101925628&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Benv%3Dprod%3Bsite%3Dsonarsource%3BpageCategory%3D%3BpageSubCategory%3D%3BblogTags%3D HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_tracking/conversions/1010481.js?p=https://www.sonarsource.com/&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=LhbEFH4RXpbJdf9_9vdFepKfajDtmi.SvVjisi9qLaU-1730120357-1.0.1.1-kcOaUm8fN0j2pArArM6QDf9RR6vIol3VtSFoK5IAi1jA3ADo95MruVtrcVrG72o4ggMWQ3J3SvdMOnjz.WIV7w
Source: global trafficHTTP traffic detected: GET /attribution_tracking/conversions/1010448.js?p=https://www.sonarsource.com/&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UirMbY677JS6.OXhpU8NnIkw3Td9aqKGMWAQCbO6V2M-1730120357-1.0.1.1-YibPaEqjIwbJogVZ09jOK0tGI2bVjOk0U9ParogSe8TpO4EvOYAknErvEu.kAu9Apx8wcu2MIHAZelmT_Agdwg
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1941c1a2-e75b-4479-a414-516954ac7eb3&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /saq_pxl?uid=ieaFw9CGHr8JIWAn6mLOwg&is_js=true&landing_url=https%3A%2F%2Fwww.sonarsource.com%2F&t=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&tip=LikZit5qwuiXt_gbfyCjjz8MJX-bMdQ6u0NoU768JTk&host=https%3A%2F%2Fwww.sonarsource.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI&sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc&sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44 HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-9JZ0GZ5TC6&gacid=548459736.1730120356&gtm=45be4ao0v9119139692z8811526489za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823847~101925628&z=1414856017 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c2/500008869/track_page_view?payload=%7B%22title%22%3A%22Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar%22%2C%22url%22%3A%22https%3A%2F%2Fwww.sonarsource.com%2F%22%2C%22referrer%22%3A%22%22%7D HTTP/1.1Host: tau.collect.igodigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/757017194/?random=1730120356411&cv=11&fst=1730120356411&bg=ffffff&guid=ON&async=1&gtm=45je4ao0v9119139692z8811526489za201&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1730120355492&id=t2_1iinv3p9&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=57e8331d-af54-4fdb-9793-18f4a123098f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/settings/o-12RS-eu1/v1/web HTTP/1.1Host: edge.eu1.fullstory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/757017194/?random=1730120356466&cv=11&fst=1730120356466&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9119139692z8811526489za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823847~101925628&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Benv%3Dprod%3Bsite%3Dsonarsource%3BpageCategory%3D%3BpageSubCategory%3D%3BblogTags%3D&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/fs.js HTTP/1.1Host: edge.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shim.js?id=SXxPZrICp7fm HTTP/1.1Host: cdn.sprig.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120356.60.0.0; _ga=GA1.1.548459736.1730120356
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1941c1a2-e75b-4479-a414-516954ac7eb3&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=f3bc6b36-3aa9-442f-8cdd-6e68d4b8e82b; __cf_bm=RBdW3ePtcOpjrJlIyI_bkATPLEZj5CIX70er_mhy1To-1730120358-1.0.1.1-Ruz6PmR75a.iw2daHpeyMCMENunQuNmtM1QRT8EQPpHLtyawmTwJq3ZDRbV7MhWYnSyWvRrY4K2O6dfNizjTYg
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer ed6b5717f81679932849User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://www.sonarsource.com/Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1941c1a2-e75b-4479-a414-516954ac7eb3&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173012035820439255; guest_id_ads=v1%3A173012035820439255; personalization_id="v1_XUEY36gff94SDawS2aV/gw=="; guest_id=v1%3A173012035820439255
Source: global trafficHTTP traffic detected: GET /sdk/1/environments/SXxPZrICp7fm/config HTTP/1.1Host: api.sprig.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-ul-visitor-id: 382df4c7-4dfe-449a-a288-098d2246bf16sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-ul-installation-method: web-gtmsprig-modules: replayx-ul-sdk-version: 2.32.0x-ul-environment-id: SXxPZrICp7fmuserleap-platform: websec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/runtime~main.ca4e7fb9.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/main~493df0b3.8510c064.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /formcomplete.js HTTP/1.1Host: ws-assets.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/settings/o-12RS-eu1/v1/web HTTP/1.1Host: edge.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=falsesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120356.60.0.0; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358If-None-Match: "189471a5cf64e82ec5b9a877df8ade94-ssl"
Source: global trafficHTTP traffic detected: GET /saq_pxl?uid=ieaFw9CGHr8JIWAn6mLOwg&is_js=true&landing_url=https%3A%2F%2Fwww.sonarsource.com%2F&t=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&tip=LikZit5qwuiXt_gbfyCjjz8MJX-bMdQ6u0NoU768JTk&host=https%3A%2F%2Fwww.sonarsource.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI&sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc&sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44 HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/757017194/?random=1730120356411&cv=11&fst=1730120356411&bg=ffffff&guid=ON&async=1&gtm=45je4ao0v9119139692z8811526489za201&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120356.60.0.0; _ga=GA1.1.548459736.1730120356
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/757017194/?random=1730120356466&cv=11&fst=1730120356466&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9119139692z8811526489za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823847~101925628&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Benv%3Dprod%3Bsite%3Dsonarsource%3BpageCategory%3D%3BpageSubCategory%3D%3BblogTags%3D&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /fonts/saira-variable.woff2 HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comIf-None-Match: "1505621cc0f4e700c6c2239fd040a6ef-ssl"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sonarsource.com/open-source-editions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120356.60.0.0; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358
Source: global trafficHTTP traffic detected: GET /fonts/maven-pro-variable.woff2 HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comIf-None-Match: "8a83123a23dff04570e3eb0026f74db6-ssl"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.sonarsource.com/open-source-editions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120356.60.0.0; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358
Source: global trafficHTTP traffic detected: GET /rec/page HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: eps.6sc.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-6s-CustomID: WebTag a3cee5d4-2fb4-4500-beb9-726c40ba6e27sec-ch-ua-mobile: ?0Authorization: Token 1666611ef2d3bfa6175cfa6f336b03d8a4d079faUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/63369eb5ba9be6b02a20a617/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.sonarsource.com/_vtok: MTU1Ljk0LjI0MS4xODg=_zitok: 06748a7e8d4ccfe311bc1730120358sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=An.xlj7IF0Ng1ZIkfVZpmKvAl_gHA7T1s3RcFIOv3IU-1730120359-1.0.1.1-qlsWSqNSG.f68ovr66w1oE8qEKfbY9lMPmy6hUmE_oJq63zevKc6a9aN2aIQzzJ0Uo7_LI9x39fgP3xhw7tETA; _cfuvid=HcubUfAoqe3z5lkYE77dlRefDKZRnpnT1H5DDBWCAek-1730120359811-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sdk/1/environments/SXxPZrICp7fm/config HTTP/1.1Host: api.sprig.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1730120359473&id=t2_1iinv3p9&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=57e8331d-af54-4fdb-9793-18f4a123098f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/8.6ac3976b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; ose-sq=control; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120359.57.0.0; _an_uid=0If-None-Match: "189471a5cf64e82ec5b9a877df8ade94-ssl"
Source: global trafficHTTP traffic detected: GET /core/assets/css/16.22abfce0.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /formcomplete.js HTTP/1.1Host: ws-assets.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=An.xlj7IF0Ng1ZIkfVZpmKvAl_gHA7T1s3RcFIOv3IU-1730120359-1.0.1.1-qlsWSqNSG.f68ovr66w1oE8qEKfbY9lMPmy6hUmE_oJq63zevKc6a9aN2aIQzzJ0Uo7_LI9x39fgP3xhw7tETA; _cfuvid=HcubUfAoqe3z5lkYE77dlRefDKZRnpnT1H5DDBWCAek-1730120359811-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /core/assets/js/37.b6614199.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/runtime~main.ca4e7fb9.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/main~493df0b3.8510c064.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=11a0cf08-a3c0-45de-9533-817e17928fdd&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=f3bc6b36-3aa9-442f-8cdd-6e68d4b8e82b; __cf_bm=RBdW3ePtcOpjrJlIyI_bkATPLEZj5CIX70er_mhy1To-1730120358-1.0.1.1-Ruz6PmR75a.iw2daHpeyMCMENunQuNmtM1QRT8EQPpHLtyawmTwJq3ZDRbV7MhWYnSyWvRrY4K2O6dfNizjTYg
Source: global trafficHTTP traffic detected: GET /c2/500008869/track_page_view?payload=%7B%22title%22%3A%22%22%2C%22url%22%3A%22https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F%22%2C%22referrer%22%3A%22%22%7D HTTP/1.1Host: tau.collect.igodigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: igodigitaltc2=715b693a-952c-11ef-9b2d-a6098d16dd75; igodigitalst_500008869=715b707e-952c-11ef-9b2d-a6098d16dd75; igodigitalstdomain=2000009581
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=11a0cf08-a3c0-45de-9533-817e17928fdd&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173012035820439255; guest_id_ads=v1%3A173012035820439255; personalization_id="v1_XUEY36gff94SDawS2aV/gw=="; guest_id=v1%3A173012035820439255
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga=GA1.1.548459736.1730120356; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120359.57.0.0
Source: global trafficHTTP traffic detected: GET /pixel/63369eb5ba9be6b02a20a617/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=An.xlj7IF0Ng1ZIkfVZpmKvAl_gHA7T1s3RcFIOv3IU-1730120359-1.0.1.1-qlsWSqNSG.f68ovr66w1oE8qEKfbY9lMPmy6hUmE_oJq63zevKc6a9aN2aIQzzJ0Uo7_LI9x39fgP3xhw7tETA; _cfuvid=HcubUfAoqe3z5lkYE77dlRefDKZRnpnT1H5DDBWCAek-1730120359811-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1730120359473&id=t2_1iinv3p9&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=57e8331d-af54-4fdb-9793-18f4a123098f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: eps.6sc.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=11a0cf08-a3c0-45de-9533-817e17928fdd&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=f3bc6b36-3aa9-442f-8cdd-6e68d4b8e82b; __cf_bm=RBdW3ePtcOpjrJlIyI_bkATPLEZj5CIX70er_mhy1To-1730120358-1.0.1.1-Ruz6PmR75a.iw2daHpeyMCMENunQuNmtM1QRT8EQPpHLtyawmTwJq3ZDRbV7MhWYnSyWvRrY4K2O6dfNizjTYg
Source: global trafficHTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=11a0cf08-a3c0-45de-9533-817e17928fdd&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A173012035820439255; guest_id_ads=v1%3A173012035820439255; personalization_id="v1_XUEY36gff94SDawS2aV/gw=="; guest_id=v1%3A173012035820439255
Source: global trafficHTTP traffic detected: GET /formcomplete-v2/forms HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=An.xlj7IF0Ng1ZIkfVZpmKvAl_gHA7T1s3RcFIOv3IU-1730120359-1.0.1.1-qlsWSqNSG.f68ovr66w1oE8qEKfbY9lMPmy6hUmE_oJq63zevKc6a9aN2aIQzzJ0Uo7_LI9x39fgP3xhw7tETA; _cfuvid=HcubUfAoqe3z5lkYE77dlRefDKZRnpnT1H5DDBWCAek-1730120359811-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/8.33c73c46.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/16.e4031a09.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/52.b1edaf4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/1/visitors/382df4c7-4dfe-449a-a288-098d2246bf16/events HTTP/1.1Host: api.sprig.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c2/500008869/track_page_view?payload=%7B%22title%22%3A%22%22%2C%22url%22%3A%22https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F%22%2C%22referrer%22%3A%22%22%7D HTTP/1.1Host: tau.collect.igodigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/37.b6614199.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/43.7ac85d58.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga=GA1.1.548459736.1730120356; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /page-data/lp/products/sonarqube/demo/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/open-source-editions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; ose-sq=control; _an_uid=0; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /page-data/plans-and-pricing/developer/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/open-source-editions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; ose-sq=control; _an_uid=0; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /page-data/company/contact/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/open-source-editions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; ose-sq=control; _an_uid=0; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /page-data/products/sonarcloud/signup/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.sonarsource.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/open-source-editions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; ose-sq=control; _an_uid=0; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /core/assets/js/24.0583f85b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/17.d35753b9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/26.04e7f30b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga=GA1.1.548459736.1730120356; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=1&ClientTime=1730120361670&PageStart=1730120359061&PrevBundleTime=0&LastActivity=1016&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/products/sonarcloud/signup/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; ose-sq=control; _an_uid=0; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /page-data/plans-and-pricing/developer/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; ose-sq=control; _an_uid=0; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /page-data/lp/products/sonarqube/demo/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; ose-sq=control; _an_uid=0; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /core/assets/js/42.f634da7c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/company/contact/page-data.json HTTP/1.1Host: www.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44; sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI; drift_campaign_refresh=3c8707b0-fb92-4825-809a-d2df0e60ab57; _ga=GA1.1.548459736.1730120356; _gd_visitor=d9314b73-1e32-4ebc-8841-c8d791edd1b8; _gd_session=ba5c67fe-0fc6-4bd5-8a8f-86e254e47cfa; _zitok=06748a7e8d4ccfe311bc1730120358; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; ose-sq=control; _an_uid=0; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /core/assets/js/50.de3b5864.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/27.b5e8f5e1.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/25.c695453b.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/39.eeb001f3.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/0.0b2ebd4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/32.1bf39f41.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/27.cc99a884.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/16.e4031a09.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/8.33c73c46.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=2&ClientTime=1730120364166&PageStart=1730120359061&PrevBundleTime=1730120363549&LastActivity=3507&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/24.0583f85b.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/25.da032521.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2FAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/39.f1d268f5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/17.d35753b9.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/0.0b2ebd4a.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/32.1bf39f41.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/27.cc99a884.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_tracking?url=https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F&uid=ieaFw9CGHr8JIWAn6mLOwg&v=1&host=https%3A%2F%2Fwww.sonarsource.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
Source: global trafficHTTP traffic detected: GET /core/assets/css/3.07aa08a5.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/1.fdc718c4.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/39.f1d268f5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/css/28.812d5a7c.chunk.css HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/3.2a4c7561.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/1.50f0b6c5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/25.da032521.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/28.0df1b30c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/28.0df1b30c.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=3&ClientTime=1730120369147&PageStart=1730120359061&PrevBundleTime=1730120365780&LastActivity=500&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/3.2a4c7561.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget_bootstrap/ping/v2 HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core/assets/js/1.50f0b6c5.chunk.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA1OTU2Mi0yMzQyMzIwNjQzOC00ZAAGb3JnX2lkbQAAAAc1MDU5NTYyZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjM0MjMyMDY0MzhkAAl1c2VyX3R5cGVkAARsZWFkbgYAZc8105IBYgABUYA.d_VC0EAIzvM1PdOIn7GmYvqrg591l4VAsMF1S7zLSrE&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 5059562-12.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: kOx0DVvWwK+/X5pH11DZHA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /widget_bootstrap HTTP/1.1Host: bootstrap.driftapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /monitoring/metrics/widget/init/v3 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA1OTU2Mi0yMzQyMzIwNjQzOC00ZAAGb3JnX2lkbQAAAAc1MDU5NTYyZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjM0MjMyMDY0MzhkAAl1c2VyX3R5cGVkAARsZWFkbgYAZc8105IBYgABUYA.d_VC0EAIzvM1PdOIn7GmYvqrg591l4VAsMF1S7zLSrE&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 5059562-12.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TMX53kyjtY27LsX/IpYIEQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /monitoring/metrics/event3/bulk HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga=GA1.1.548459736.1730120356; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA1OTU2Mi0yMzQyMzIwNjQzOC00ZAAGb3JnX2lkbQAAAAc1MDU5NTYyZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjM0MjMyMDY0MzhkAAl1c2VyX3R5cGVkAARsZWFkbgYAZc8105IBYgABUYA.d_VC0EAIzvM1PdOIn7GmYvqrg591l4VAsMF1S7zLSrE&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 5059562-12.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: pCXvcvLu0EcLK15NCzfjIQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /monitoring/metrics/add/bulk/v2 HTTP/1.1Host: metrics.api.drift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=4&ClientTime=1730120379137&PageStart=1730120359061&PrevBundleTime=1730120370668&LastActivity=2674&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA1OTU2Mi0yMzQyMzIwNjQzOC00ZAAGb3JnX2lkbQAAAAc1MDU5NTYyZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjM0MjMyMDY0MzhkAAl1c2VyX3R5cGVkAARsZWFkbgYAZc8105IBYgABUYA.d_VC0EAIzvM1PdOIn7GmYvqrg591l4VAsMF1S7zLSrE&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 5059562-12.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: HYDCeJtYntZqK/vXSuzmFg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=5&ClientTime=1730120389146&PageStart=1730120359061&PrevBundleTime=1730120380619&LastActivity=1314&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/1/visitors/382df4c7-4dfe-449a-a288-098d2246bf16/events HTTP/1.1Host: api.sprig.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA1OTU2Mi0yMzQyMzIwNjQzOC00ZAAGb3JnX2lkbQAAAAc1MDU5NTYyZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjM0MjMyMDY0MzhkAAl1c2VyX3R5cGVkAARsZWFkbgYAZc8105IBYgABUYA.d_VC0EAIzvM1PdOIn7GmYvqrg591l4VAsMF1S7zLSrE&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 5059562-12.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: vc2LCkN40J51v4mFPz/4zw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=6&ClientTime=1730120394136&PageStart=1730120359061&PrevBundleTime=1730120391229&LastActivity=4328&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=7&ClientTime=1730120399148&PageStart=1730120359061&PrevBundleTime=1730120395612&LastActivity=1752&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA1OTU2Mi0yMzQyMzIwNjQzOC00ZAAGb3JnX2lkbQAAAAc1MDU5NTYyZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjM0MjMyMDY0MzhkAAl1c2VyX3R5cGVkAARsZWFkbgYAZc8105IBYgABUYA.d_VC0EAIzvM1PdOIn7GmYvqrg591l4VAsMF1S7zLSrE&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 5059562-12.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ZB8n6c5BTcv9qc/7MNUUsg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.sd19403.sonarsource.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga=GA1.1.548459736.1730120356; fs_lua=1.1730120358160; fs_uid=#o-12RS-eu1#fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0:ad414999-5f82-49c4-a528-b6b5908ad04b:1730120358160::1#a278d635#/1761656360; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120360.56.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=8&ClientTime=1730120409148&PageStart=1730120359061&PrevBundleTime=1730120400651&LastActivity=499&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=9&ClientTime=1730120414153&PageStart=1730120359061&PrevBundleTime=1730120411191&LastActivity=3512&IsNewSession=true&ContentEncoding=gzip HTTP/1.1Host: rs.eu1.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/1/visitors/382df4c7-4dfe-449a-a288-098d2246bf16/events HTTP/1.1Host: api.sprig.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ws/websocket?session_token=SFMyNTY.g2gDdAAAAAVkAAJpZG0AAAAVNTA1OTU2Mi0yMzQyMzIwNjQzOC00ZAAGb3JnX2lkbQAAAAc1MDU5NTYyZAAJc2NvcGVfc2V0bQAAAARsZWFkZAAHdXNlcl9pZG0AAAALMjM0MjMyMDY0MzhkAAl1c2VyX3R5cGVkAARsZWFkbgYAZc8105IBYgABUYA.d_VC0EAIzvM1PdOIn7GmYvqrg591l4VAsMF1S7zLSrE&remote_ip=52.205.21.197&vsn=2.0.0 HTTP/1.1Host: 5059562-12.chat.api.drift.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://js.driftt.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 8DlvxHhAn5mq3MH83/pVXw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js_tracking?url=https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F&uid=ieaFw9CGHr8JIWAn6mLOwg&v=1&host=https%3A%2F%2Fwww.sonarsource.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sonarsource.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_330.2.drString found in binary or memory: "https://www.facebook.com/SonarSource/", equals www.facebook.com (Facebook)
Source: chromecache_330.2.drString found in binary or memory: "https://www.linkedin.com/company/sonarsource/", equals www.linkedin.com (Linkedin)
Source: chromecache_330.2.drString found in binary or memory: "https://www.youtube.com/c/SonarSource", equals www.youtube.com (Youtube)
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"homepage","paginationItems":[],"totalPages":0,"baseUrl":"/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.linkedin.com (Linkedin)
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"homepage","paginationItems":[],"totalPages":0,"baseUrl":"/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.twitter.com (Twitter)
Source: chromecache_190.2.dr, chromecache_264.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2023-07-11T05:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"lp___try_sonarqube_or_sonarcloud__copy_","paginationItems":[],"totalPages":0,"baseUrl":"/lp/solutions/ai-assurance-codefix/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.linkedin.com (Linkedin)
Source: chromecache_190.2.dr, chromecache_264.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2023-07-11T05:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"lp___try_sonarqube_or_sonarcloud__copy_","paginationItems":[],"totalPages":0,"baseUrl":"/lp/solutions/ai-assurance-codefix/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.twitter.com (Twitter)
Source: chromecache_456.2.dr, chromecache_346.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2023-10-11T05:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"landing_page___sonarqube_demo","paginationItems":[],"totalPages":0,"baseUrl":"/lp/products/sonarqube/demo/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.linkedin.com (Linkedin)
Source: chromecache_456.2.dr, chromecache_346.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2023-10-11T05:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"landing_page___sonarqube_demo","paginationItems":[],"totalPages":0,"baseUrl":"/lp/products/sonarqube/demo/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.twitter.com (Twitter)
Source: chromecache_295.2.dr, chromecache_245.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2023-12-13T06:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""}}}}}}]}}}}}}},"pageContext":{"pageCodename":"get_started___open_source_editions___general_page_","paginationItems":[],"totalPages":0,"baseUrl":"/open-source-editions/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.linkedin.com (Linkedin)
Source: chromecache_295.2.dr, chromecache_245.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2023-12-13T06:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""}}}}}}]}}}}}}},"pageContext":{"pageCodename":"get_started___open_source_editions___general_page_","paginationItems":[],"totalPages":0,"baseUrl":"/open-source-editions/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.twitter.com (Twitter)
Source: chromecache_474.2.dr, chromecache_291.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-02-26T06:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""}}}}}}]}}}}}}},"pageContext":{"pageCodename":"contact_us__new_","paginationItems":[],"totalPages":0,"baseUrl":"/company/contact/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.linkedin.com (Linkedin)
Source: chromecache_474.2.dr, chromecache_291.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-02-26T06:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""}}}}}}]}}}}}}},"pageContext":{"pageCodename":"contact_us__new_","paginationItems":[],"totalPages":0,"baseUrl":"/company/contact/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.twitter.com (Twitter)
Source: chromecache_405.2.dr, chromecache_263.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-03-20T09:30:32.069Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"plans_and_pricing___explore_sonarqube_and_sonarclo","paginationItems":[],"totalPages":0,"baseUrl":"/plans-and-pricing/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.linkedin.com (Linkedin)
Source: chromecache_405.2.dr, chromecache_263.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-03-20T09:30:32.069Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"plans_and_pricing___explore_sonarqube_and_sonarclo","paginationItems":[],"totalPages":0,"baseUrl":"/plans-and-pricing/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.twitter.com (Twitter)
Source: chromecache_443.2.dr, chromecache_465.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-03-20T09:30:35.753Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"try_now_developer_edition_e8815aa","paginationItems":[],"totalPages":0,"baseUrl":"/plans-and-pricing/developer/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.linkedin.com (Linkedin)
Source: chromecache_443.2.dr, chromecache_465.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-03-20T09:30:35.753Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"try_now_developer_edition_e8815aa","paginationItems":[],"totalPages":0,"baseUrl":"/plans-and-pricing/developer/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.twitter.com (Twitter)
Source: chromecache_270.2.dr, chromecache_182.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-03-20T09:31:31.465Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"sc___signup_page","paginationItems":[],"totalPages":0,"baseUrl":"/products/sonarcloud/signup/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.linkedin.com (Linkedin)
Source: chromecache_270.2.dr, chromecache_182.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-03-20T09:31:31.465Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"sc___signup_page","paginationItems":[],"totalPages":0,"baseUrl":"/products/sonarcloud/signup/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.twitter.com (Twitter)
Source: chromecache_265.2.dr, chromecache_195.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-03-25T05:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"request_a_demo_page","paginationItems":[],"totalPages":0,"baseUrl":"/request-demo/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.linkedin.com (Linkedin)
Source: chromecache_265.2.dr, chromecache_195.2.drString found in binary or memory: 2008-2024 SonarSource SA. All rights reserved. SONAR, SONARSOURCE, SONARLINT, SONARQUBE, SONARCLOUD, and CLEAN AS YOU CODE are trademarks of SonarSource SA.</p>"},"social_networks":{"value":[{"id":"124fac39-c135-5028-b790-2e3172cf708a","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Twitter"},"target":{"value":"_blank"},"url":{"value":"https://twitter.com/sonarsource"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg"}}}},{"id":"ba6e9b98-1504-5fa4-8985-1341241cd55c","footerSocialLinkElements":{"title":{"value":"Follow SonarSource on Linkedin"},"target":{"value":"_blank"},"url":{"value":"https://www.linkedin.com/company/sonarsource/"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg"}}}}]},"privacy_links":{"value":[{"system":{"id":"706e8b24-04f1-45c4-af19-72ff69524b25"},"linkElements":{"text":{"value":"Legal documentation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"legal"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}},{"system":{"id":"d900cdc5-c889-44a4-8b7d-4f6d56d1f8f4"},"linkElements":{"text":{"value":"Trust center"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"trust_center_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}]},"bg_color":{"value":"pink"}}}]},"rss_feed":{"value":null},"rss_feed_entries":{"value":[]},"creation_date":{"value":"2024-03-25T05:00:00Z"},"automatic_download_asset":{"value":null},"automatic_download_asset_url":{"value":""},"a_b_test_snippet__a_b_test":{"value":null}}}},"pageContext":{"pageCodename":"request_a_demo_page","paginationItems":[],"totalPages":0,"baseUrl":"/request-demo/","currentPage":1}},"staticQueryHashes":["1174924846","2318208225","3473020007","4064670334","574196260","647905468"],"slicesMap":{}} equals www.twitter.com (Twitter)
Source: chromecache_372.2.dr, chromecache_428.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.dr, chromecache_450.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),qD=["www.youtube.com","www.youtube-nocookie.com"],rD,sD=!1; equals www.youtube.com (Youtube)
Source: chromecache_450.2.drString found in binary or memory: N.getElementsByTagName("iframe"),la=M.length,ea=0;ea<la;ea++)if(!v&&c(M[ea],I.Pe)){iK("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(t.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},u,v=!1;Y.__ytl=n;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_372.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=XA(a,c,e);S(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return S(122),!0;if(d&&f){for(var m=Ab(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},$A=function(){var a=[],b=function(c){return db(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_459.2.dr, chromecache_237.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=qa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_459.2.dr, chromecache_237.2.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;oa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return oa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_372.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Pe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(BD(w,"iframe_api")||BD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!sD&&zD(x[A],p.Pe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_372.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.drString found in binary or memory: var DC=function(a,b,c,d,e){var f=uA("fsl",c?"nv.mwt":"mwt",0),g;g=c?uA("fsl","nv.ids",[]):uA("fsl","ids",[]);if(!g.length)return!0;var k=zA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);S(121);if(m==="https://www.facebook.com/tr/")return S(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!gz(k,iz(b, equals www.facebook.com (Facebook)
Source: chromecache_396.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/576f07ca\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_296.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/fb725ac8\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: sonarsource.com
Source: global trafficDNS traffic detected: DNS query: www.sonarsource.com
Source: global trafficDNS traffic detected: DNS query: assets-eu-01.kc-usercontent.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: euob.sd19403.sonarsource.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: o1316750.ingest.us.sentry.io
Source: global trafficDNS traffic detected: DNS query: obseu.sd19403.sonarsource.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: js.driftt.com
Source: global trafficDNS traffic detected: DNS query: 500008869.collect.igodigital.com
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: tags.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: a.quora.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: cdn.sprig.com
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: tracking.g2crowd.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: q.quora.com
Source: global trafficDNS traffic detected: DNS query: edge.eu1.fullstory.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: tau.collect.igodigital.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.sprig.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global trafficDNS traffic detected: DNS query: customer.api.drift.com
Source: global trafficDNS traffic detected: DNS query: conversation.api.drift.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: metrics.api.drift.com
Source: global trafficDNS traffic detected: DNS query: targeting.api.drift.com
Source: global trafficDNS traffic detected: DNS query: rs.eu1.fullstory.com
Source: global trafficDNS traffic detected: DNS query: eps.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: ws-assets.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: bootstrap.driftapi.com
Source: global trafficDNS traffic detected: DNS query: 5059562-12.chat.api.drift.com
Source: global trafficDNS traffic detected: DNS query: log.api.drift.com
Source: unknownHTTP traffic detected: POST /api/4506864803905536/envelope/?sentry_key=11348fcd1fb5ad577c5721da13314500&sentry_version=7&sentry_client=sentry.javascript.gatsby%2F8.27.0 HTTP/1.1Host: o1316750.ingest.us.sentry.ioConnection: keep-aliveContent-Length: 492sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.sonarsource.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.sonarsource.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 12:59:23 GMTContent-Type: application/json; charset=utf-8Content-Length: 2Connection: closex-powered-by: Expressx-content-type-options: nosniffaccess-control-allow-headers: Content-Type,cf-ipcountry,service-version,x-appengine-user-ip,x-forwarded-for, x-ws-collect-type,Authorization, visitorId, _zitokaccess-control-allow-credentials: trueaccess-control-allow-origin: *x-robots-tag: noindex, nofollowetag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"via: 1.1 googleCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8d9b1a51ecc0e7ef-DFWalt-svc: h3=":443"; ma=86400
Source: chromecache_428.2.dr, chromecache_450.2.drString found in binary or memory: https://a.quora.com/qevents.js
Source: chromecache_450.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_330.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/5590df23-cc3a-4487-a3dd
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/05ad81be-3fa0-4b51-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/1caf0e84-f9b2-4bbe-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/21025ba1-4315-409f-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/219227e6-0034-4466-
Source: chromecache_330.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/498799c6-7bb0-4975-
Source: chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/4d21a58e-a9e0-4469-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/5c061ce3-bbd6-4aeb-
Source: chromecache_295.2.dr, chromecache_245.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/650a496d-a038-4563-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/66096e6b-4812-4f19-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/6813b634-ef75-4940-
Source: chromecache_322.2.dr, chromecache_432.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/6aaf4735-a552-4c78-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/81a08e4d-6745-4025-
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_474.2.dr, chromecache_264.2.dr, chromecache_261.2.dr, chromecache_182.2.dr, chromecache_265.2.dr, chromecache_443.2.dr, chromecache_465.2.dr, chromecache_456.2.dr, chromecache_405.2.dr, chromecache_291.2.dr, chromecache_295.2.dr, chromecache_301.2.dr, chromecache_346.2.dr, chromecache_245.2.dr, chromecache_195.2.dr, chromecache_263.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/9d8532c0-8c6d-4e80-
Source: chromecache_265.2.dr, chromecache_195.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/9f63f052-3462-43d1-
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_474.2.dr, chromecache_264.2.dr, chromecache_261.2.dr, chromecache_182.2.dr, chromecache_265.2.dr, chromecache_443.2.dr, chromecache_465.2.dr, chromecache_456.2.dr, chromecache_405.2.dr, chromecache_291.2.dr, chromecache_295.2.dr, chromecache_301.2.dr, chromecache_346.2.dr, chromecache_245.2.dr, chromecache_195.2.dr, chromecache_263.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-
Source: chromecache_261.2.dr, chromecache_265.2.dr, chromecache_301.2.dr, chromecache_195.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ac21e6f6-f33d-4314-
Source: chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ad432c7f-17ae-44bc-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/b2edc296-e0e9-4c85-
Source: chromecache_330.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ba7328cb-dea6-4a3d-
Source: chromecache_295.2.dr, chromecache_245.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/d475493e-3a6d-43f0-
Source: chromecache_261.2.dr, chromecache_301.2.drString found in binary or memory: https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/daffcfa1-b14e-4fcd-
Source: chromecache_372.2.dr, chromecache_428.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.dr, chromecache_450.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_428.2.dr, chromecache_450.2.drString found in binary or memory: https://cdn.sprig.com/shim.js?id=
Source: chromecache_412.2.dr, chromecache_279.2.drString found in binary or memory: https://conversation.api.drift.com
Source: chromecache_412.2.dr, chromecache_279.2.drString found in binary or memory: https://customer.api.drift.com
Source: chromecache_459.2.dr, chromecache_237.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_428.2.dr, chromecache_450.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_330.2.drString found in binary or memory: https://github.com/primer/github-syntax-dark
Source: chromecache_450.2.drString found in binary or memory: https://google.com
Source: chromecache_450.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_318.2.dr, chromecache_183.2.drString found in binary or memory: https://j.6sc.co/6si.min.js
Source: chromecache_412.2.dr, chromecache_279.2.drString found in binary or memory: https://js.driftt.com
Source: chromecache_412.2.dr, chromecache_279.2.drString found in binary or memory: https://metrics.api.drift.com
Source: chromecache_450.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_212.2.dr, chromecache_349.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_372.2.dr, chromecache_428.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.dr, chromecache_450.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_212.2.dr, chromecache_349.2.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_450.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_450.2.drString found in binary or memory: https://q.quora.com/_/ad/
Source: chromecache_262.2.drString found in binary or memory: https://sc-staging.io/projects
Source: chromecache_330.2.drString found in binary or memory: https://schema.org
Source: chromecache_428.2.dr, chromecache_450.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_330.2.drString found in binary or memory: https://sonarcloud.io
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/enterprise
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/issues
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/project/configuration
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/project/issues
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/project/issues?impactSoftwareQualities
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/project/issues?issueStatuses=OPEN
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/project/security_reports
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/projects
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/summary
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/summary/new_code
Source: chromecache_262.2.drString found in binary or memory: https://sonarcloud.io/summary/overall
Source: chromecache_330.2.drString found in binary or memory: https://sonarlint.org
Source: chromecache_330.2.drString found in binary or memory: https://sonarqube.org
Source: chromecache_450.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_372.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_412.2.dr, chromecache_279.2.drString found in binary or memory: https://targeting.api.drift.com
Source: chromecache_212.2.dr, chromecache_372.2.dr, chromecache_428.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.dr, chromecache_349.2.dr, chromecache_450.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_212.2.dr, chromecache_349.2.drString found in binary or memory: https://td.doubleclick.net/td/bjs
Source: chromecache_212.2.dr, chromecache_349.2.drString found in binary or memory: https://td.doubleclick.net/td/bts
Source: chromecache_212.2.dr, chromecache_349.2.drString found in binary or memory: https://td.doubleclick.net/td/buyer.wasm
Source: chromecache_212.2.dr, chromecache_349.2.drString found in binary or memory: https://td.doubleclick.net/td/update?ig_name=4s1089318446.1730120354
Source: chromecache_349.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=152717265072
Source: chromecache_349.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163938300890
Source: chromecache_349.2.drString found in binary or memory: https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=173983938612
Source: chromecache_508.2.dr, chromecache_434.2.dr, chromecache_339.2.dr, chromecache_325.2.drString found in binary or memory: https://tracking.g2crowd.com
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_474.2.dr, chromecache_264.2.dr, chromecache_261.2.dr, chromecache_182.2.dr, chromecache_265.2.dr, chromecache_443.2.dr, chromecache_465.2.dr, chromecache_330.2.dr, chromecache_456.2.dr, chromecache_405.2.dr, chromecache_291.2.dr, chromecache_295.2.dr, chromecache_301.2.dr, chromecache_346.2.dr, chromecache_245.2.dr, chromecache_195.2.dr, chromecache_263.2.drString found in binary or memory: https://twitter.com/sonarsource
Source: chromecache_298.2.drString found in binary or memory: https://ws.zoominfo.com
Source: chromecache_450.2.dr, chromecache_237.2.drString found in binary or memory: https://www.google.com
Source: chromecache_450.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_450.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_372.2.dr, chromecache_428.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.dr, chromecache_450.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_330.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_330.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-56V34P9
Source: chromecache_372.2.dr, chromecache_428.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.dr, chromecache_450.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_190.2.dr, chromecache_270.2.dr, chromecache_474.2.dr, chromecache_264.2.dr, chromecache_261.2.dr, chromecache_182.2.dr, chromecache_265.2.dr, chromecache_443.2.dr, chromecache_465.2.dr, chromecache_330.2.dr, chromecache_456.2.dr, chromecache_405.2.dr, chromecache_291.2.dr, chromecache_295.2.dr, chromecache_301.2.dr, chromecache_346.2.dr, chromecache_245.2.dr, chromecache_195.2.dr, chromecache_263.2.drString found in binary or memory: https://www.linkedin.com/company/sonarsource/
Source: chromecache_372.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_330.2.drString found in binary or memory: https://www.reddit.com/user/SonarSource/
Source: chromecache_494.2.dr, chromecache_327.2.drString found in binary or memory: https://www.redditstatic.com/ads/49267bce/pixel.js
Source: chromecache_428.2.dr, chromecache_450.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_330.2.dr, chromecache_336.2.dr, chromecache_187.2.drString found in binary or memory: https://www.sonarsource.com
Source: chromecache_508.2.dr, chromecache_434.2.dr, chromecache_330.2.dr, chromecache_339.2.dr, chromecache_325.2.drString found in binary or memory: https://www.sonarsource.com/
Source: chromecache_330.2.drString found in binary or memory: https://www.sonarsource.com/company/contact/
Source: chromecache_505.2.dr, chromecache_424.2.drString found in binary or memory: https://www.sonarsource.com/company/privacy/
Source: chromecache_262.2.drString found in binary or memory: https://www.sonarsource.com/onboarding/
Source: chromecache_237.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_330.2.drString found in binary or memory: https://www.youtube.com/c/SonarSource
Source: chromecache_372.2.dr, chromecache_428.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.dr, chromecache_450.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50193 version: TLS 1.2
Source: classification engineClassification label: clean0.win@24/498@192/53
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sonarsource.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5760 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5644 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5760 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5644 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543808 URL: http://sonarsource.com Startdate: 28/10/2024 Architecture: WINDOWS Score: 0 18 w3-reporting-nel.reddit.com 2->18 20 tags.srv.stackadapt.com 2->20 22 reddit.map.fastly.net 2->22 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 24 192.168.2.4, 443, 49672, 49736 unknown unknown 6->24 26 239.255.255.250 unknown Reserved 6->26 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 28 s.twitter.com 104.244.42.131 TWITTERUS United States 11->28 30 104.244.42.195 TWITTERUS United States 11->30 32 84 other IPs or domains 11->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://www.redditstatic.com/ads/pixel.js0%URL Reputationsafe
https://w3-reporting-nel.reddit.com/reports0%URL Reputationsafe
https://js.zi-scripts.com/unified/v1/master/getSubscriptions0%URL Reputationsafe
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
https://q.quora.com/_/ad/0%URL Reputationsafe
https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.js0%URL Reputationsafe
https://js.driftt.com/core/assets/css/39.eeb001f3.chunk.css0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://js.zi-scripts.com/zi-tag.js0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
https://tags.srv.stackadapt.com/events.js0%URL Reputationsafe
https://ws.zoominfo.com0%URL Reputationsafe
https://publickeyservice.msmt.gcp.privacysandboxservices.com0%URL Reputationsafe
https://js.driftt.com/core/assets/js/9.4a3e9801.chunk.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
js.zi-scripts.com
172.64.150.44
truefalse
    unknown
    obseu.sd19403.sonarsource.com
    3.248.162.96
    truefalse
      unknown
      afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com
      50.16.7.188
      truefalse
        unknown
        api.sprig.com
        34.198.52.31
        truefalse
          unknown
          ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com
          54.208.179.154
          truefalse
            unknown
            sonarsource.netlifyglobalcdn.com
            3.33.186.135
            truefalse
              unknown
              euob.sd19403.sonarsource.com
              108.138.7.74
              truefalse
                unknown
                eps.6sc.co
                99.83.231.3
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    platform.twitter.map.fastly.net
                    199.232.188.157
                    truefalse
                      unknown
                      stats.g.doubleclick.net
                      66.102.1.157
                      truefalse
                        unknown
                        dl7g9llrghqi1.cloudfront.net
                        18.245.86.73
                        truefalse
                          unknown
                          t.co
                          162.159.140.229
                          truefalse
                            unknown
                            cdn.sprig.com
                            108.138.26.52
                            truefalse
                              unknown
                              www.google.com
                              142.250.185.132
                              truefalse
                                unknown
                                tracking.g2crowd.com
                                104.18.30.176
                                truefalse
                                  unknown
                                  ws-assets.zoominfo.com
                                  104.16.117.43
                                  truefalse
                                    unknown
                                    s.twitter.com
                                    104.244.42.131
                                    truefalse
                                      unknown
                                      ws.zoominfo.com
                                      104.16.118.43
                                      truefalse
                                        unknown
                                        tau-collector-2141062151.eu-west-1.elb.amazonaws.com
                                        52.17.51.125
                                        truefalse
                                          unknown
                                          rs.eu1.fullstory.com
                                          34.111.214.180
                                          truefalse
                                            unknown
                                            s-part-0017.t-0009.t-msedge.net
                                            13.107.246.45
                                            truefalse
                                              unknown
                                              edge.eu1.fullstory.com
                                              34.120.240.48
                                              truefalse
                                                unknown
                                                sonarsource.com
                                                147.75.40.150
                                                truefalse
                                                  unknown
                                                  dualstack.reddit.map.fastly.net
                                                  151.101.1.140
                                                  truefalse
                                                    unknown
                                                    youtube-ui.l.google.com
                                                    142.250.186.78
                                                    truefalse
                                                      unknown
                                                      reddit.map.fastly.net
                                                      151.101.193.140
                                                      truefalse
                                                        unknown
                                                        googleads.g.doubleclick.net
                                                        142.250.186.66
                                                        truefalse
                                                          unknown
                                                          d1nie5ipy0d64w.cloudfront.net
                                                          18.172.112.118
                                                          truefalse
                                                            unknown
                                                            td.doubleclick.net
                                                            142.250.185.162
                                                            truefalse
                                                              unknown
                                                              analytics.google.com
                                                              172.217.23.110
                                                              truefalse
                                                                unknown
                                                                tags.srv.stackadapt.com
                                                                3.126.222.51
                                                                truefalse
                                                                  unknown
                                                                  o1316750.ingest.us.sentry.io
                                                                  34.120.195.249
                                                                  truefalse
                                                                    unknown
                                                                    ib.anycast.adnxs.com
                                                                    37.252.171.21
                                                                    truefalse
                                                                      unknown
                                                                      cdn.cookielaw.org
                                                                      104.18.87.42
                                                                      truefalse
                                                                        unknown
                                                                        geolocation.onetrust.com
                                                                        104.18.32.137
                                                                        truefalse
                                                                          unknown
                                                                          s-part-0032.t-0009.t-msedge.net
                                                                          13.107.246.60
                                                                          truefalse
                                                                            unknown
                                                                            alb.reddit.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              static.ads-twitter.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                metrics.api.drift.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  tau.collect.igodigital.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    secure.adnxs.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      js.driftt.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        bootstrap.driftapi.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          www.youtube.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            j.6sc.co
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              q.quora.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                conversation.api.drift.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  www.redditstatic.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    c.6sc.co
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      px.ads.linkedin.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        500008869.collect.igodigital.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          ipv6.6sc.co
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            5059562-12.chat.api.drift.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              a.quora.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                w3-reporting-nel.reddit.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  www.sonarsource.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    customer.api.drift.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      pixel-config.reddit.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        b.6sc.co
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          log.api.drift.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            www.linkedin.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              targeting.api.drift.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                assets-eu-01.kc-usercontent.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  analytics.twitter.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    snap.licdn.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                      https://www.sonarsource.com/page-data/sq/d/647905468.jsonfalse
                                                                                                                                        unknown
                                                                                                                                        https://cdn.cookielaw.org/scripttemplates/6.31.0/assets/otFloatingRounded.jsonfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.redditstatic.com/ads/pixel.jsfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.sonarsource.com/fonts/maven-pro-variable.woff2false
                                                                                                                                            unknown
                                                                                                                                            https://js.driftt.com/core/assets/css/28.812d5a7c.chunk.cssfalse
                                                                                                                                              unknown
                                                                                                                                              https://ws.zoominfo.com/pixel/63369eb5ba9be6b02a20a617/?iszitag=truefalse
                                                                                                                                                unknown
                                                                                                                                                https://w3-reporting-nel.reddit.com/reportsfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.sonarsource.com/app-271cb52b88a7a156b905.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://js.zi-scripts.com/unified/v1/master/getSubscriptionsfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.jsfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://analytics.twitter.com/1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=11a0cf08-a3c0-45de-9533-817e17928fdd&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30false
                                                                                                                                                    unknown
                                                                                                                                                    https://rs.eu1.fullstory.com/rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=9&ClientTime=1730120414153&PageStart=1730120359061&PrevBundleTime=1730120411191&LastActivity=3512&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.youtube.com/s/player/fb725ac8/www-widgetapi.vflset/www-widgetapi.jsfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://js.driftt.com/core/assets/css/27.b5e8f5e1.chunk.cssfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.sonarsource.com/page-data/company/contact/page-data.jsonfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://js.driftt.com/core/assets/css/39.eeb001f3.chunk.cssfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://tau.collect.igodigital.com/c2/500008869/track_page_view?payload=%7B%22title%22%3A%22%22%2C%22url%22%3A%22https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F%22%2C%22referrer%22%3A%22%22%7Dfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://tags.srv.stackadapt.com/js_tracking?url=https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F&uid=ieaFw9CGHr8JIWAn6mLOwg&v=1&host=https%3A%2F%2Fwww.sonarsource.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=falsefalse
                                                                                                                                                                unknown
                                                                                                                                                                https://cdn.cookielaw.org/scripttemplates/6.31.0/assets/v2/otPcCenter.jsonfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.sonarsource.com/cbcf25e7-4aa3db6931ca0503b1f0.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://js.driftt.com/core/assets/js/1.50f0b6c5.chunk.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://bootstrap.driftapi.com/widget_bootstrapfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://rs.eu1.fullstory.com/rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=5&ClientTime=1730120389146&PageStart=1730120359061&PrevBundleTime=1730120380619&LastActivity=1314&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.sonarsource.com/static/icons-sprite-edc47820d2e5c270d25c7ad8b5e74a75.svgfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://500008869.collect.igodigital.com/collect.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.sonarsource.com/component---src-templates-home-page-template-tsx-ae589b634597a5375a19.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://t.co/1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1941c1a2-e75b-4479-a414-516954ac7eb3&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30false
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://cdn.cookielaw.org/scripttemplates/6.31.0/assets/otCommonStyles.cssfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://js.driftt.com/core/assets/css/1.fdc718c4.chunk.cssfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://js.zi-scripts.com/zi-tag.jsfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.sonarsource.com/page-data/sq/d/2318208225.jsonfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.sonarsource.com/webpack-runtime-6e7045803fc1792f5604.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://rs.eu1.fullstory.com/rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=3&ClientTime=1730120369147&PageStart=1730120359061&PrevBundleTime=1730120365780&LastActivity=500&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://log.api.drift.com/logfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.sonarsource.com/fonts/saira-variable.woff2false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.sonarsource.com/page-data/sq/d/1174924846.jsonfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://rs.eu1.fullstory.com/rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=8&ClientTime=1730120409148&PageStart=1730120359061&PrevBundleTime=1730120400651&LastActivity=499&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://tracking.g2crowd.com/attribution_tracking/conversions/1010448.js?p=https://www.sonarsource.com/&e=false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://tags.srv.stackadapt.com/events.jsfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://js.driftt.com/core/assets/js/24.0583f85b.chunk.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://ws.zoominfo.com/formcomplete-v2/formsfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://pixel-config.reddit.com/pixels/t2_1iinv3p9/configfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://js.driftt.com/core/assets/css/8.6ac3976b.chunk.cssfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.sonarsource.com/page-data/lp/solutions/ai-assurance-codefix/page-data.jsonfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://metrics.api.drift.com/monitoring/metrics/event3/bulkfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://cdn.cookielaw.org/consent/5e8a0195-762d-4803-b013-abd387c00c9f/0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c/en.jsonfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://rs.eu1.fullstory.com/rec/bundle/v2?OrgId=o-12RS-eu1&UserId=fd6d5944-bc6c-46d8-94dc-cd2e7d33bfa0&SessionId=ad414999-5f82-49c4-a528-b6b5908ad04b&PageId=7b43f472-72e0-4f9e-a8a0-2530c454871f&Seq=4&ClientTime=1730120379137&PageStart=1730120359061&PrevBundleTime=1730120370668&LastActivity=2674&IsNewSession=true&ContentEncoding=gzipfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://js.driftt.com/core/assets/js/16.e4031a09.chunk.jsfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cdn.cookielaw.org/scripttemplates/6.31.0/otBannerSdk.jsfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://edge.eu1.fullstory.com/s/fs.jsfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2Ffalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.sonarsource.com/page-data/products/sonarcloud/signup/page-data.jsonfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.sonarsource.com/page-data/sq/d/4064670334.jsonfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.sonarsource.com/page-data/open-source-editions/page-data.jsonfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://js.driftt.com/core/assets/js/9.4a3e9801.chunk.jsfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.sonarsource.com/framework-0ba4d666df0cf2b28bf3.jsfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://api.sprig.com/sdk/1/visitors/382df4c7-4dfe-449a-a288-098d2246bf16/eventsfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://js.driftt.com/core/assets/js/42.f634da7c.chunk.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://tau.collect.igodigital.com/c2/500008869/track_page_view?payload=%7B%22title%22%3A%22Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar%22%2C%22url%22%3A%22https%3A%2F%2Fwww.sonarsource.com%2F%22%2C%22referrer%22%3A%22%22%7Dfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_372.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.drfalse
                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/21025ba1-4315-409f-chromecache_261.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://github.com/primer/github-syntax-darkchromecache_330.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://px.ads.linkedin.com/collect?chromecache_450.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://q.quora.com/_/ad/chromecache_450.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.youtube.comchromecache_237.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://metrics.api.drift.comchromecache_412.2.dr, chromecache_279.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://sonarcloud.io/project/configurationchromecache_262.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/219227e6-0034-4466-chromecache_261.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/9d8532c0-8c6d-4e80-chromecache_261.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://sonarcloud.io/summary/new_codechromecache_262.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.sonarsource.comchromecache_330.2.dr, chromecache_336.2.dr, chromecache_187.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://schema.orgchromecache_330.2.drfalse
                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://customer.api.drift.comchromecache_412.2.dr, chromecache_279.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_459.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-chromecache_190.2.dr, chromecache_270.2.dr, chromecache_474.2.dr, chromecache_264.2.dr, chromecache_261.2.dr, chromecache_182.2.dr, chromecache_265.2.dr, chromecache_443.2.dr, chromecache_465.2.dr, chromecache_456.2.dr, chromecache_405.2.dr, chromecache_291.2.dr, chromecache_295.2.dr, chromecache_301.2.dr, chromecache_346.2.dr, chromecache_245.2.dr, chromecache_195.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-chromecache_190.2.dr, chromecache_270.2.dr, chromecache_474.2.dr, chromecache_264.2.dr, chromecache_261.2.dr, chromecache_182.2.dr, chromecache_265.2.dr, chromecache_443.2.dr, chromecache_465.2.dr, chromecache_456.2.dr, chromecache_405.2.dr, chromecache_291.2.dr, chromecache_295.2.dr, chromecache_301.2.dr, chromecache_346.2.dr, chromecache_245.2.dr, chromecache_195.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.sonarsource.com/company/privacy/chromecache_505.2.dr, chromecache_424.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://conversation.api.drift.comchromecache_412.2.dr, chromecache_279.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://sonarcloud.io/enterprisechromecache_262.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://td.doubleclick.net/td/bjschromecache_212.2.dr, chromecache_349.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/1caf0e84-f9b2-4bbe-chromecache_261.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.sonarsource.com/onboarding/chromecache_262.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=173983938612chromecache_349.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://sonarcloud.io/projectschromecache_262.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/6813b634-ef75-4940-chromecache_261.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.sonarsource.com/company/contact/chromecache_330.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://googleads.g.doubleclick.netchromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://ws.zoominfo.comchromecache_298.2.drfalse
                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/9f63f052-3462-43d1-chromecache_265.2.dr, chromecache_195.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://sonarcloud.iochromecache_330.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://publickeyservice.msmt.gcp.privacysandboxservices.comchromecache_212.2.dr, chromecache_349.2.drfalse
                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/b2edc296-e0e9-4c85-chromecache_261.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://td.doubleclick.netchromecache_212.2.dr, chromecache_372.2.dr, chromecache_428.2.dr, chromecache_435.2.dr, chromecache_422.2.dr, chromecache_446.2.dr, chromecache_349.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163938300890chromecache_349.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://td.doubleclick.net/td/update?ig_name=4s1089318446.1730120354chromecache_212.2.dr, chromecache_349.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://google.comchromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/66096e6b-4812-4f19-chromecache_261.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://sonarcloud.io/issueschromecache_262.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://adservice.google.com/pagead/regclk?chromecache_450.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                              34.198.52.31
                                                                                                                                                                                                                                                                                                              api.sprig.comUnited States
                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                              34.120.240.48
                                                                                                                                                                                                                                                                                                              edge.eu1.fullstory.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              75.2.108.141
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              3.33.186.135
                                                                                                                                                                                                                                                                                                              sonarsource.netlifyglobalcdn.comUnited States
                                                                                                                                                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                              54.208.179.154
                                                                                                                                                                                                                                                                                                              ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                              108.138.7.74
                                                                                                                                                                                                                                                                                                              euob.sd19403.sonarsource.comUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              104.16.117.43
                                                                                                                                                                                                                                                                                                              ws-assets.zoominfo.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              54.147.21.139
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                              108.138.7.39
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              151.101.193.140
                                                                                                                                                                                                                                                                                                              reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                              104.18.32.137
                                                                                                                                                                                                                                                                                                              geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              66.102.1.157
                                                                                                                                                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              147.75.40.150
                                                                                                                                                                                                                                                                                                              sonarsource.comSwitzerland
                                                                                                                                                                                                                                                                                                              54825PACKETUSfalse
                                                                                                                                                                                                                                                                                                              151.101.65.140
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                              54.75.69.192
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              142.250.186.78
                                                                                                                                                                                                                                                                                                              youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              162.159.140.229
                                                                                                                                                                                                                                                                                                              t.coUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              104.18.87.42
                                                                                                                                                                                                                                                                                                              cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              104.18.30.176
                                                                                                                                                                                                                                                                                                              tracking.g2crowd.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              104.244.42.131
                                                                                                                                                                                                                                                                                                              s.twitter.comUnited States
                                                                                                                                                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                              104.16.118.43
                                                                                                                                                                                                                                                                                                              ws.zoominfo.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              172.217.18.2
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              52.17.51.125
                                                                                                                                                                                                                                                                                                              tau-collector-2141062151.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                                                                              185.89.211.84
                                                                                                                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                              99.83.231.3
                                                                                                                                                                                                                                                                                                              eps.6sc.coUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              199.232.188.157
                                                                                                                                                                                                                                                                                                              platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                              172.217.16.196
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              18.172.112.118
                                                                                                                                                                                                                                                                                                              d1nie5ipy0d64w.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                              142.250.186.46
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              34.111.214.180
                                                                                                                                                                                                                                                                                                              rs.eu1.fullstory.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              18.184.190.241
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              172.217.23.110
                                                                                                                                                                                                                                                                                                              analytics.google.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              142.250.185.162
                                                                                                                                                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              3.248.162.96
                                                                                                                                                                                                                                                                                                              obseu.sd19403.sonarsource.comUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              18.245.86.77
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              34.253.153.40
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              18.245.86.73
                                                                                                                                                                                                                                                                                                              dl7g9llrghqi1.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              34.193.113.164
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                              142.250.185.132
                                                                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              18.172.112.40
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                              34.251.101.162
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              151.101.1.140
                                                                                                                                                                                                                                                                                                              dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                              104.244.42.195
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                              172.64.150.44
                                                                                                                                                                                                                                                                                                              js.zi-scripts.comUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              151.101.129.140
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                              3.126.222.51
                                                                                                                                                                                                                                                                                                              tags.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              34.120.195.249
                                                                                                                                                                                                                                                                                                              o1316750.ingest.us.sentry.ioUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              108.138.26.52
                                                                                                                                                                                                                                                                                                              cdn.sprig.comUnited States
                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                              172.66.0.227
                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                              142.250.186.66
                                                                                                                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                              37.252.171.21
                                                                                                                                                                                                                                                                                                              ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                              Analysis ID:1543808
                                                                                                                                                                                                                                                                                                              Start date and time:2024-10-28 13:57:45 +01:00
                                                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                              Overall analysis duration:0h 4m 8s
                                                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                              Sample URL:http://sonarsource.com
                                                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                                                                                                                              Classification:clean0.win@24/498@192/53
                                                                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.227, 74.125.71.84, 216.58.206.78, 34.104.35.123, 142.250.184.232, 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91, 142.250.186.72, 52.149.20.212, 93.184.221.240, 13.95.31.18, 192.229.221.95, 88.221.110.227, 88.221.110.136, 95.101.111.184, 95.101.111.170, 142.250.185.232, 162.159.152.17, 162.159.153.247, 172.217.16.202, 142.250.186.138, 216.58.206.42, 142.250.186.170, 142.250.181.234, 142.250.184.234, 142.250.186.74, 172.217.16.138, 216.58.212.170, 142.250.185.202, 142.250.184.202, 142.250.185.234, 142.250.186.106, 172.217.18.10, 142.250.186.42, 142.250.74.202, 13.107.42.14, 95.101.111.178, 172.64.146.215, 104.18.41.41, 2.16.100.40, 2.16.100.131, 20.3.187.198, 142.250.184.227
                                                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a.quora.com.cdn.cloudflare.net, ipv6-2.6sc.co.edgekey.net, wu.azureedge.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, dualstack.n.sni.global.fastly.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, e212585.b.akamaiedge.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, c2.6sc.co.edgekey.net, www-linkedin-com.l-0005.l-msedge.net, q.quora.com.cdn.cloudflare.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, b2.6sc.co.edgekey.net, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, j2.6sc.co.edgekey.net, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, f
                                                                                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                              • VT rate limit hit for: http://sonarsource.com
                                                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (56321), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):56326
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.932436138907229
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:YMwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzc:cN
                                                                                                                                                                                                                                                                                                              MD5:A5F84C0EE221B8430472645DEAE0B745
                                                                                                                                                                                                                                                                                                              SHA1:1E4289F027D6AA1C06110BBBE0AF31BFBE86D778
                                                                                                                                                                                                                                                                                                              SHA-256:A27B95924875159B25CB262D302D99CBFF46CA9EA0B83B4E82E347F3AD5220C8
                                                                                                                                                                                                                                                                                                              SHA-512:9D5C41BA91EBA911CD0D6FDAA4F7CF77B7383AADF3D405DA35EA4B5F878F6618DB6A557024639D07F71BACC497D08D20F386BD7CAB899DC9A756CD5AB28C9CCD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/products/sonarcloud/signup/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Sign up to SonarCloud in one click with your DevOps Platform account. It's entirely free for open source projects."},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"SonarCloud Sign Up"},"page_seo_snippet__seo_indexing":{"value":null},"page_seo_snippet__canonical":{"value":null},"page_layout__header":{"value":"hidden"},"page_layout__footer":{"v
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4576), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4576
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.042849634055821
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:sMmvjYuNSwHALLjOCcPZLWyZ0X7nPvLxIg:/IjhNJk3fdX+g
                                                                                                                                                                                                                                                                                                              MD5:020258BA1243ABC6C5B428A2648731B8
                                                                                                                                                                                                                                                                                                              SHA1:A25FEBE9D344C169D0D43B7EE373F1D758FCA7F4
                                                                                                                                                                                                                                                                                                              SHA-256:1D2B9213BF84C88B19A805424DC4A0EB93650823DC0F09A83F70E3674EA74B72
                                                                                                                                                                                                                                                                                                              SHA-512:13AF6DC4794F21B3A6A1834A3BB1B17D91676C5AD0539A2E4BEB39B86A2EE45BA029D31FC070F85627286A4FA017C097B7073B0258234CE20828AB6071C5251C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://j.6sc.co/j/a3cee5d4-2fb4-4500-beb9-726c40ba6e27.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","033a487541b72da15c4737d9be0fa223"]),window._6si.push(["disableCookies",!1]),window._6si.push(["setEpsilonKey","1666611ef2d3bfa6175cfa6f336b03d8a4d079fa"]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!1]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","a3cee5d4-2fb4-4500-beb9-726c40ba6e27"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!0]);for(var i=[],n=0;n<i.length;n++)window._6si.push(["addSFF",i[n]]);window._6si.push(["enableMapCookieCapture",!1]),window.dataLayer=window.dataLayer||[];var e,o;window._6si.push(["enableCompanyDetails",!0,function(i){if(""!==i){var n,e,o={},a=JSON.parse(i);if(window.dataLayer.push({company_name:a.company.name,domain:a.company.domain,country:a.company.country,address:a.company.address,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20426), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):20426
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3336325107838505
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:QCYSlzX09IrLtW9rCvasGXEnbXpkzaD8l9mJsQ8pVqBWxMzVVQd7V6tvQ4xS:QCbXxv3MEnKz08Fbqv7Qv2o
                                                                                                                                                                                                                                                                                                              MD5:BEEC939F9E0E3C863E23B6AE77AB205B
                                                                                                                                                                                                                                                                                                              SHA1:C6A0BAA724FD0FB5FF1B7C48E0F32804BEE505AA
                                                                                                                                                                                                                                                                                                              SHA-256:8E196F7AADCC03AC20701C2D7CD9975AFF1A10E3A3704D604B600D7C6ED2CA5A
                                                                                                                                                                                                                                                                                                              SHA-512:0D0EB837F3BE67CA1793CFC199235B1A4C86E07D410BD17DAC158D99CA810A2A3F973D20D91E41429FBDC5F001956F42E1C81B34454F26CEB638CE51B3CD0289
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[28],{"1ScA":function(e,t,n){"use strict";n.d(t,"a",function(){return useReflowFrameClassName});var r=n("s8DI"),a=n("QtlZ"),c=n("ILQF"),o=n("g6eD"),s=n("JBtm"),i=n.n(s),u=n("ERkP"),l=n("EQxi"),f=!1;function useReflowFrameClassName(){var e="";if(!f){var t=Object(l.f)(i.a.parse(document.location.search));e=(null===t||void 0===t?void 0:t.isXSScreenSize)?"widget--xs":"",f=!0}var n=Object(u.useState)(e),s=Object(r.a)(n,2),p=s[0],d=s[1],b=Object(u.useState)(void 0),v=Object(r.a)(b,2),g=v[0],h=v[1];return Object(u.useEffect)(function(){Object(c.c)({topic:"CONDUCTOR:reflowFrame",handler:function handler(e){var t=e.data;d(function(){return t.isXSScreenSize?"widget--xs":""}),a.a.dispatch(Object(o.g)(t.isXSScreenSize)),t.clientInnerHeight&&h(function(){return t.clientInnerHeight})}})},[]),{reflowFrameCX:p,clientInnerHeight:g}}},"2uLe":function(e,t,n){"use strict";var r=n("mj2O"),a=n.n(r),c=n("7SM1"),o=n("s8DI"),s=n("8ZCy"),i=n("VkHq"),u=n("ILQF"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):8439
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.795369222354048
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:z7tkf/YiGiKejrkNTuC8NFWZaG4z3VLKOWk+CiEbjkQghywnEGvEiQWzohlb:+f/Y8VK1kZib3xm
                                                                                                                                                                                                                                                                                                              MD5:147FB121242BC65D179A8CAEC039226B
                                                                                                                                                                                                                                                                                                              SHA1:7859A4B01F364F3A95A02813E79BAFC6387A2422
                                                                                                                                                                                                                                                                                                              SHA-256:6D38C3FE7EB820B77B42C2A374062B56D279DBEA21C0578F3D8F3CE145DC338B
                                                                                                                                                                                                                                                                                                              SHA-512:BCA7BE602299EFC6499713F98ABB2A590E13AE16DB8429F57D3588DD3C017911DC2E72CCEF94B95C6D611AD7FF17F0E8802F372E844B30DA1F70D4D2FC7ACA1F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://500008869.collect.igodigital.com/collect.js
                                                                                                                                                                                                                                                                                                              Preview:if ("undefined" === typeof(_etmc)) {. var _etmc = [];.}..if (!Array.isArray) {. Array.isArray = function(arg) {. return Object.prototype.toString.call(arg) === '[object Array]';. };.}..var _etmc_temp = _etmc;.var _etmc = {.. debug: false,.. setup: function(array) {. var l = array.length;. for (var i = 0; i < l; i++) {. this.callFunc(array[i]);. }. },.. push: function(item) {. if (this.tracking_disabled) return;. this.callFunc(item);. },.. callFunc: function(array) {. func_name = array[0];. args = array.slice(1,3);. this[func_name](args);. },.. setOrgId: function(args) {. if(Array.isArray(args[0]) === true) {. this.org_id = args[0];. } else {. this.org_id = [ args[0] ];. }. },.. setUserInfo: function(args) {. var user_info = args[0];. if(this.user_info && this.user_info.email) {. user_info.email = this.user_info.email;. }. this.user_info = user_info;. },.. setFirstParty: function(args) {. this.first_pa
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7555), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7555
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.968086769227201
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:+vkz1/kwiMULuOsvzo2qKFOb2/gh75uG2m5vnbsW4RZYH8SP:kYG75X5vnbsW4Rc
                                                                                                                                                                                                                                                                                                              MD5:189AEFFD571884559DABABA22C66D75A
                                                                                                                                                                                                                                                                                                              SHA1:7B8BC38FB8A289535FC0C369E16F241D604828FB
                                                                                                                                                                                                                                                                                                              SHA-256:DD09E3BA26066ABE27C4DAD57C8E0C8A63FE23A0BC87E63BCAB94F25E9096459
                                                                                                                                                                                                                                                                                                              SHA-512:1B1BC05A69CB53E252ED017D28AA0709A08C39715A6656D2D9EFF029EDEC8EBDE28B20FFC1C033A769BA66430ABD79B9A8E4F9A4B3E0D9524C939EC25B4B7DE2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/3.07aa08a5.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:.emoji-mart,.emoji-mart *{box-sizing:border-box;line-height:1.15}.emoji-mart{font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,sans-serif;font-size:16px;display:inline-block;color:#222427;border:1px solid #d9d9d9;border-radius:5px;background:#fff}.emoji-mart .emoji-mart-emoji{padding:6px}.emoji-mart-bar{border:0 solid #d9d9d9}.emoji-mart-bar:first-child{border-bottom-width:1px;border-top-left-radius:5px;border-top-right-radius:5px}.emoji-mart-bar:last-child{border-top-width:1px;border-bottom-left-radius:5px;border-bottom-right-radius:5px}.emoji-mart-anchors{display:flex;flex-direction:row;justify-content:space-between;padding:0 6px;line-height:0}.emoji-mart-anchor{position:relative;display:block;flex:1 1 auto;color:#858585;text-align:center;padding:12px 4px;overflow:hidden;transition:color .1s ease-out;margin:0;box-shadow:none;background:none;border:none}.emoji-mart-anchor:focus{outline:0}.emoji-mart-anchor-selected,.emoji-mart-anchor:focus,.emoji-mart-anchor:hover{color:#464
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):76
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.215326698771809
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE5WV/eHLmIykgWVQ3VcSLHjiTV1n:Yga/eHLmigaqLDiTL
                                                                                                                                                                                                                                                                                                              MD5:0F9A0F0FB1FE15506AE1F7BF4A540B56
                                                                                                                                                                                                                                                                                                              SHA1:72067BDA5B2A36E3257D77DE32DF5E5633049A56
                                                                                                                                                                                                                                                                                                              SHA-256:9E2ED063073D53B32D76DFD7F24E0066561904283C66E5E2304EF11FE41B7C57
                                                                                                                                                                                                                                                                                                              SHA-512:C0A831D80917775D94DF0746F9D550045219E5614930592CDA0A0B4BC1778694D2FECA4E149145CE8B168B9B1F28D10993F269C86F6599E811859726A07A1D2A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/sq/d/1174924846.json
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"site":{"siteMetadata":{"siteUrl":"https://www.sonarsource.com"}}}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://alb.reddit.com/rp.gif?ts=1730120359473&id=t2_1iinv3p9&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=57e8331d-af54-4fdb-9793-18f4a123098f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):91862
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.706838651968847
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:8jA827aJH+I5P4YBp6lP2K13eIWo47wZilN9YWlf0Ez5PZ+1MxyjVI:p2K13eI3glNflz5PZ+S
                                                                                                                                                                                                                                                                                                              MD5:FC6209E6D634B9089E82C56971D0420D
                                                                                                                                                                                                                                                                                                              SHA1:AED8D49A10B16063C0757BDA0CED31D7C5FB58F8
                                                                                                                                                                                                                                                                                                              SHA-256:DD318754600B037680CD0D6C869CA75C72B0E338039EE9984B031739A6E305CA
                                                                                                                                                                                                                                                                                                              SHA-512:CC1FFFCC1B0A1CD09BCE8C7CAD13C907E6BF8924B0B63009855512742D0966BBDF6E9602846DA23CBC97DFFF6EF87E4901F6DF24BA843DE4D8F3CDC5C9C2BFEF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"allKenticoLink":{"nodes":[{"codename":"homepage","url":"/"},{"codename":"power_of_clean_code_solution_page","url":"/solutions/power-of-clean-code/"},{"codename":"solutions___what_is_clean_code_page","url":"/solutions/clean-code/"},{"codename":"commitment_to_open_source","url":"/solutions/commitment-to-open-source/"},{"codename":"our_unique_approach_3a9286e","url":"/solutions/our-unique-approach/"},{"codename":"for_developers_51162f2","url":"/solutions/for-developers/"},{"codename":"for_enterprise","url":"/solutions/for-enterprise/"},{"codename":"solutions___code_review_page__copy_","url":"/solutions/for-enterprise/reports/"},{"codename":"solutions___enterprise_reports__copy_","url":"/solutions/for-enterprise/security/"},{"codename":"sn___enterprise_security__copy_","url":"/solutions/for-enterprise/application-development/"},{"codename":"iac_infrastructure_as_code_page","url":"/solutions/infrastructure-as-code/"},{"codename":"federal_government_page","url":"/solutions/public-s
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):69683
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.975054766805711
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:x4wPlpJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzP:01
                                                                                                                                                                                                                                                                                                              MD5:F7C70AE0406ED995D8DB78B8FB567D23
                                                                                                                                                                                                                                                                                                              SHA1:2E62D5D93337976008E8D8FBBC63F53B292F9476
                                                                                                                                                                                                                                                                                                              SHA-256:5D8D478E7338F0CAD6A635FC8F5BDC5E2DD37353E6F98575B269D07373DA1787
                                                                                                                                                                                                                                                                                                              SHA-512:BB51D062BFA06A8F4C4BC6C48010CC55DD7231B211A1BA58556667351224C11CD83B795823C5BBA97A65EF920CC87ADF748C7BFB4B18B5DD6BB04E438F10E1AB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/lp/solutions/ai-assurance-codefix/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Confidently integrate AI into developer's code by enforcing high standards of quality and security with a thorough validation process. Accelerate Developer Velocity and Productivity, reduce cognitive load while maintaining oversight, and avoid increasing coding errors. "},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"AI Code Assuranc
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2575
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.474886155430408
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jTgB+zZDnIJPZz3rBbGBKVSu3sAEe42CZjcjU8LkN6aAHtrFfXG:HgB+tIJPZTl3sAEe45b7N6HG
                                                                                                                                                                                                                                                                                                              MD5:02DE8E1131AEDE7853B9BA3A42D69DA6
                                                                                                                                                                                                                                                                                                              SHA1:67C8EE79DE3BF1B727CD8532D1572804893A4F21
                                                                                                                                                                                                                                                                                                              SHA-256:A9EA3FEB6FF588FFE8071429D8DBCC7192531BF6843E47E4BCF635DB0F577132
                                                                                                                                                                                                                                                                                                              SHA-512:6A94702DC0555B068DAC3C10CA593BF1CECF9AEC5561B1FC5BEA3E6A8FF982CD6C7F4E1A0A0CA8A0A94BDF6B37EFF121B76B2E3ED4ABF63DAFEC23EBF96075B8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.7688 22.388V16.8959H19.6928C21.633 16.8959 22.6703 17.472 23.2597 18.1228C23.6334 18.5354 23.8788 19.0346 24.0349 19.569C24.2744 19.5313 24.52 19.5117 24.7701 19.5117C25.2399 19.5117 25.6936 19.5808 26.1216 19.7093C25.9395 18.743 25.5525 17.6751 24.7421 16.7803C23.6903 15.6189 22.0606 14.8959 19.6928 14.8959H12.769C10.5478 14.8959 9.49556 14.1435 8.94382 13.3422C8.52004 12.7266 8.31964 11.98 8.23601 11.2486C10.3442 10.788 11.9225 8.91035 11.9225 6.66402C11.9225 4.07231 9.82153 1.97131 7.22982 1.97131C4.63811 1.97131 2.53711 4.07231 2.53711 6.66402C2.53711 8.91106 4.11644 10.7892 6.22563 11.249C6.31495 12.2451 6.57943 13.4348 7.2965 14.4763C8.16533 15.7383 9.5955 16.6401 11.7688 16.8495V22.388C12.0911 22.3181 12.4257 22.2812 12.7689 22.2812C13.112 22.2812 13.4466 22.3181 13.7688 22.388ZM4.53711 6.66402C4.53711 5.17688 5.74268 3.97131 7.2298
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35681)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):81361
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.331564031182343
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:CcMcndMgzmVJeW5U2/j1jh6OPQsEgp4mDmhM1Jxmu0iE/BzK7reqN3co:BJNAJeW5B1sGz4mDxwiEmreG
                                                                                                                                                                                                                                                                                                              MD5:B2A0074629E7E411B24B8C9E86C36FDC
                                                                                                                                                                                                                                                                                                              SHA1:6EEAE37FA1AB0201D91369A686C7EEEC00C42C74
                                                                                                                                                                                                                                                                                                              SHA-256:4B0269D7A24C4B286B06E41B78BA66A86F93E1DE7291737F4BECB8B346B91A32
                                                                                                                                                                                                                                                                                                              SHA-512:9BAF03BA926241F9B51ADFE1CF808565ACC1F66200EC864B27C47E6C20496B97FF86A1AB40E93611C55FC573DF1AE622054830693BA448E02B3708F9D8F882EC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.sprig.com/shim.js?id=SXxPZrICp7fm
                                                                                                                                                                                                                                                                                                              Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c6c8b56-f755-5783-8e2c-6c382ea7ccd4")}catch(e){}}();.(function(){"use strict";var ws=Object.defineProperty;var ms=(O,$,Z)=>$ in O?ws(O,$,{enumerable:!0,configurable:!0,writable:!0,value:Z}):O[$]=Z;var U=(O,$,Z)=>(ms(O,typeof $!="symbol"?$+"":$,Z),Z);let O;const $=new Uint8Array(16);function Z(){if(!O&&(O=typeof crypto<"u"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!O))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return O($)}const E=[];for(let e=0;e<256;++e)E.push((e+256).toString(16).slice(1));function Fr(e,t=0){return E[e[t+0]]+E[e[t+1]]+E[e[t+2]]+E[e[t+3]]+"-"+E[e[t+4]]+E[e[t+5]]+"-"+E[e[t+6]]+E[e[t+7]]+"-"+E[e[t+8]]+E[e[t+9]]+"-"+E[e[t+10]]+E[e[t+11]]+E[e[t+12]]+E[e[t+13]]+E[e[t+1
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7215), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):7215
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.715038918631035
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:XFP79r8FRHF6U/Atg28bngH1nlm6AVPhJ98evibOEOxWShjulmu/TuVH5coKW8A0:p7VfnzeuN/Tk4
                                                                                                                                                                                                                                                                                                              MD5:1C6A1D59A85DC5CC5C7E07197599E9CE
                                                                                                                                                                                                                                                                                                              SHA1:C0E9404A317D60811E5190607D9F74073B9F9CC6
                                                                                                                                                                                                                                                                                                              SHA-256:DBEBA2B031E84A4C7100F7E8F2FE7284C9D296FA1BD2861889F86DF1D708B7B1
                                                                                                                                                                                                                                                                                                              SHA-512:84FBDD8171E910EFA566A3750DA726206EE3BA1AD4BD3F7BD8EF0A6AB52FA86A994D6EE94209F787E88EB6219C1FBE3B7E806E785E8D944525A06BB44D74CBA3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var A=E("9EWH"),_=E("ADGC");Object(_.b)()&&Object(A.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(49).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(40)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(54).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(52),E.e(37),E.e(22),E.e(19),E.e(43),E.e(20),E.e(26),E.e(14),E.e(11),E.e(18),E.e(50),E.e(42),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (27881), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):27881
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.145230894059144
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:WYQPNzPHhXrmg831enXU/a1inBnYEBCGpKz8fsn/HU:XozPBXagHuxr4gj
                                                                                                                                                                                                                                                                                                              MD5:366DC41E5E2B72C8C3E73FBE8DDBFCAE
                                                                                                                                                                                                                                                                                                              SHA1:948A6F96C4C07136203336E7B23B81E8F3A96E81
                                                                                                                                                                                                                                                                                                              SHA-256:FF723B42C25B0C400F858C493F97601BC01923532B5F1AC40036D7D1A79636DF
                                                                                                                                                                                                                                                                                                              SHA-512:7C6726403E6075527F5EE2EB531E664BA14B10D1F605AA3571C0B1871FE519E05097A83667B6A8EEEC04B2379C1363B0A20693D5875E98AEAFE4BA1516692C5B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[32],{"37Xj":function(e,t,n){"use strict";n.d(t,"a",function(){return _makeFlat});var r=n("wBll");function _makeFlat(e){return function flatt(t){for(var n,o,i,s=[],a=0,c=t.length;a<c;){if(Object(r.a)(t[a]))for(i=0,o=(n=e?flatt(t[a]):t[a]).length;i<o;)s[s.length]=n[i],i+=1;else s[s.length]=t[a];a+=1}return s}}},"3fZ3":function(e,t,n){var r=n("utat");e.exports=function(e,t,n){return void 0===n?r(e,t,!1):r(e,n,!1!==t)}},"3kqR":function(e,t,n){"use strict";var r=n("8s1R"),o=n("p9qs"),i=Object(r.a)(function forEachObjIndexed(e,t){for(var n=Object(o.a)(t),r=0;r<n.length;){var i=n[r];e(t[i],i,t),r+=1}return t});t.a=i},"42TE":function(e,t,n){"use strict";var r=n("Jn/H"),o=Object(r.a)(function not(e){return!e});t.a=o},"4Vr+":function(e,t,n){"use strict";var r=n("8s1R"),o=Object(r.a)(function pickBy(e,t){var n={};for(var r in t)e(t[r],r,t)&&(n[r]=t[r]);return n});t.a=o},"4Zd6":function(e,t,n){"use strict";var r=n("8s1R"),o=n("U/ZD"),i=n("pQZd")
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (62624), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):62633
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.994113609277569
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:3OwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubz0:oNZE
                                                                                                                                                                                                                                                                                                              MD5:7158DEFF1B9B088D32F35689CB87FA3B
                                                                                                                                                                                                                                                                                                              SHA1:D74F55F9DEC4F6BFF21D053A271CF509C501D8B5
                                                                                                                                                                                                                                                                                                              SHA-256:93A76B1A2020980CA685205B0277303EB4318B8B059BD578D3F8D84B17FB4A0A
                                                                                                                                                                                                                                                                                                              SHA-512:FEC97F97B422BA0FCC39E8CE2AC4607A6CAC3984B3A95F26F12B665531C2DC9198A63F768B445C457A9DCDE9B46230EDAE0C897BDCBD6BAFF9A7AE08F9E4CFB5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/request-demo/page-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/request-demo/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Request a tailored demo for SonarQube from one of our experts"},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"Experience SonarQube: Request a Demo"},"page_seo_snippet__seo_indexing":{"value":null},"page_seo_snippet__canonical":{"value":null},"page_layout__header":{"value":null},"page_layout__footer":{"value":null},"page_layout__header_ctas":{"value":"hide
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):133
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.7456323211945906
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE5OlKmQAoAXAfLw/es6MKLzXUPzx2cAHMP6OfHdz6RQUx111Yn:YgJAdUw/wMKgzZ3iiUx1M
                                                                                                                                                                                                                                                                                                              MD5:A3A0E5CF879E284DCD689471FD863579
                                                                                                                                                                                                                                                                                                              SHA1:4EA3F76E466E91A9E2289F7322C5D2458C2CFCE4
                                                                                                                                                                                                                                                                                                              SHA-256:41EDAC75DF74355618C2DD1BF6910A924AB06C00BB93B586841BFE882BD28205
                                                                                                                                                                                                                                                                                                              SHA-512:F2AA0034F37AB329FAEE61362A0255DB9D0736FED15506BE9452DA185D32416760570E66476DD64B85B3DC39318A73F78C419EF2341E8EF8BBC93B4413736A54
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/sq/d/2318208225.json
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"kontentItemHeader":{"elements":{"information_stripe":{"value":{"system":{"id":"37407f67-4f1f-4a5c-b89f-2a6471527251"}}}}}}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):25600
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.448672016604878
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:RYzFZflJreLbrCS9h7vo/TMNt340KrExPdtS9p:eeLP7vobcSr
                                                                                                                                                                                                                                                                                                              MD5:48BE1563378F7C36BDADC0F2EB616856
                                                                                                                                                                                                                                                                                                              SHA1:2AA42B08FE8CC7AC0DC371D2309A38D5A465247F
                                                                                                                                                                                                                                                                                                              SHA-256:63C035E2F43180086B19EC08F35C8DEEE82B2B804DDFCF92F7F0E6D835957BFE
                                                                                                                                                                                                                                                                                                              SHA-512:6BD0492F48D247C598BB23CD41063A90C95B93AC491F80BB80FD755D004A2275CD04D0D456CDF618D70E344C74B6EA51FBD1EE3AFC62F68A91DA322A0BF9692F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/43.7ac85d58.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[43],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1646
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.992612307382747
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jCgkEBBa69ZuXW7LYQy0g0cO1SxiwRGdTD58E7DAmTuS09O67q:+gVDa69kN0g0fOGdTD5ZAmaSK3q
                                                                                                                                                                                                                                                                                                              MD5:5CE809820DCA1C8B854F294635C84D0F
                                                                                                                                                                                                                                                                                                              SHA1:1B85C2AD30ED943B6C7667ACF40D5E4F20B0B6CA
                                                                                                                                                                                                                                                                                                              SHA-256:926F4F3C2047F4FB0D32B39327F39C059F34773A11E263570C9F0E039AFF6E67
                                                                                                                                                                                                                                                                                                              SHA-512:D649E2752378F46B1558FD386F08444B3816883955A0504AF1D38CBC57DC0CC0ED518292CC187CBBD257D4A872A17CE75B7076B4C1CD374092E5B92F95B0AC3E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M28.985 14.6585C27.8878 13.3339 26.4249 12.354 24.7701 11.8459C24.7701 11.8096 24.7701 11.7734 24.7701 11.7461C24.7701 6.91943 20.8386 3.00907 15.9745 3C11.1105 3 7.16985 6.90129 7.16071 11.728V11.7371C7.16071 11.7734 7.16071 11.8187 7.16071 11.855C2.52523 13.3067 -0.0530879 18.215 1.40979 22.8149C2.87266 27.4148 7.81901 29.9733 12.4545 28.5217C13.7894 28.1043 14.9962 27.3785 15.9928 26.4077C19.4397 29.81 25.0078 29.7919 28.4364 26.3714C31.6364 23.196 31.865 18.1243 28.985 14.6585ZM22.1734 26.7343C18.5345 26.7253 15.5905 23.8038 15.5905 20.202C15.5905 19.5941 15.0968 19.1041 14.4842 19.1041C13.8716 19.1041 13.3779 19.5941 13.3779 20.202C13.3779 21.7715 13.7985 23.323 14.6122 24.6748C12.1253 27.3059 7.95614 27.4329 5.30468 24.9561C2.65323 22.4883 2.52523 18.3511 5.02126 15.72C6.83156 13.8147 9.61103 13.1615 12.0888 14.0597L12.1162 14.0688C12.3631 14.1504 12.7288 14.3228 12.8385 14.41
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13149
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8125343983068465
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:TrNW/MHnI8pBqDaIhgKweWHMwOt1LKWJmPgDxnU22:nNWgXRHmLvcgDxm
                                                                                                                                                                                                                                                                                                              MD5:652D69F629B507E06ED82F8DB946190F
                                                                                                                                                                                                                                                                                                              SHA1:0D5EA61430188FC9756E4D35CB702BE972DC6B4B
                                                                                                                                                                                                                                                                                                              SHA-256:99F030732CD43C9F7A8B776BD77A4CD466BBF4836CC3C7F1AD0870614B7BBF74
                                                                                                                                                                                                                                                                                                              SHA-512:76F937E79E0A609E77A9E53E6012BD661D0874566EB9D9D8C35D0FE9DA0FE23B8483AFA40CE723DDA749925711699EE5C8449C8A009A67FA1C129145D51D5340
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/static/icons-sprite-edc47820d2e5c270d25c7ad8b5e74a75.svg
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 24 24" id="bx-analyse" xmlns="http://www.w3.org/2000/svg"><path d="M2 12h2a7.986 7.986 0 0 1 2.337-5.663 7.91 7.91 0 0 1 2.542-1.71 8.12 8.12 0 0 1 6.13-.041A2.488 2.488 0 0 0 17.5 7C18.886 7 20 5.886 20 4.5S18.886 2 17.5 2c-.689 0-1.312.276-1.763.725-2.431-.973-5.223-.958-7.635.059a9.928 9.928 0 0 0-3.18 2.139 9.92 9.92 0 0 0-2.14 3.179A10.005 10.005 0 0 0 2 12zm17.373 3.122c-.401.952-.977 1.808-1.71 2.541s-1.589 1.309-2.542 1.71a8.12 8.12 0 0 1-6.13.041A2.488 2.488 0 0 0 6.5 17C5.114 17 4 18.114 4 19.5S5.114 22 6.5 22c.689 0 1.312-.276 1.763-.725A9.965 9.965 0 0 0 12 22a9.983 9.983 0 0 0 9.217-6.102A9.992 9.992 0 0 0 22 12h-2a7.993 7.993 0 0 1-.627 3.122z"/><path d="M12 7.462c-2.502 0-4.538 2.036-4.538 4.538S9.498 16.538 12 16.538s4.538-2.036 4.538-4.538S14.502 7.462 12 7.462zm0 7.076c-1.399 0-2.538-1.139-2.538-2.538S10.601 9.462 12 9.462s2.538
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):5206
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.067445088597478
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:pwv0sNAyGBBKG8+qnjVDmKM9oClwwMd5tmrCimq1aHfS:6vNl687BKoClwwMdLmr5jWfS
                                                                                                                                                                                                                                                                                                              MD5:77E029D50843E70C40C3EFE88BDABA89
                                                                                                                                                                                                                                                                                                              SHA1:787D6E1E57252C53E53F4F11554E021C9A6A0205
                                                                                                                                                                                                                                                                                                              SHA-256:F7A97CCA27AEA90D9D044AA3B3924B5329BE0716B5A8454D5A7FDD3AEDD4C80F
                                                                                                                                                                                                                                                                                                              SHA-512:26285A75FC0193DBC78DB6292393486259ABC15E5B2D343F7B86813A280FBE3047027E23C2EE37F1A597F6D5720331BEFE250BEADEBE6BF2EE92FB0C8AFF9D08
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="256" height="64" viewBox="0 0 256 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M53.3436 27.3993C53.3652 22.3987 52.4257 17.4406 50.5765 12.7945C50.1937 12.9514 49.9182 13.0969 49.7192 13.1964C49.312 13.4075 48.9791 13.738 48.765 14.1436C48.5509 14.5493 48.4658 15.0106 48.5212 15.4659C48.7564 17.4987 48.8766 19.5432 48.881 21.5895C48.881 30.9433 45.8613 39.9144 40.3769 46.8494C35.1909 53.4055 28.233 57.6231 20.6665 58.8287L20.7315 58.867C22.9163 60.1079 25.3713 60.796 27.8827 60.8713C30.3941 60.9467 32.8859 60.4071 35.1412 59.2995C45.8192 54.0638 53.3436 41.7362 53.3436 27.3993Z" fill="#FD3456"/>.<path d="M55.4294 11.8415C54.7661 11.8234 54.1025 11.8656 53.4469 11.9678C55.3652 16.8856 56.3402 22.1207 56.3212 27.3993C56.3212 43.4738 47.3654 57.738 34.2915 62.9392C34.9498 62.9813 35.6157 63.0081 36.2855 63.0081H36.385C39.5002 62.9942 42.5732 62.2866 45.3808 60.9367C48.1884 59.5869 50.6601 57.6287 52.6164 55.2043C57.6224 49.008 60.6957 40.6607 60.6957 31.5098C60
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3598
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.068444486044473
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:rnOKLHEAN2kWDPnohgyfIYTTAj2GicB7JF49SLhT//r3YDbTWSwIS58soC2hloJJ:C5AIDskY/AjJicBzeSNr3YDfSnQl+/Z
                                                                                                                                                                                                                                                                                                              MD5:C3D14389D974E433E3FBE49860359ECB
                                                                                                                                                                                                                                                                                                              SHA1:F60EAF9EEE1970970017FBF4B7A792D1673BC22E
                                                                                                                                                                                                                                                                                                              SHA-256:3F2447C9DA73A2DBF7889652E4CB94F3BC6D9D701832A29BC11A69998AF1E781
                                                                                                                                                                                                                                                                                                              SHA-512:2E1C87A8042F8F3772A5BDD3D54401BA11AC995D6AD4C1EB029D39DACAF58C65D25DF93520618E3BB6334950DBB93CF57EE3CE92B8AB8F925B2CA1134E2856BE
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_24618_22407)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.49993 3.5C4.9695 3.5 4.46079 3.71072 4.08572 4.08579C3.71064 4.46086 3.49993 4.96957 3.49993 5.5C3.49993 6.03044 3.71064 6.53915 4.08572 6.91422C4.46079 7.28929 4.9695 7.5 5.49993 7.5C6.03036 7.5 6.53907 7.28929 6.91414 6.91422C7.28922 6.53915 7.49993 6.03044 7.49993 5.5C7.49993 4.96957 7.28922 4.46086 6.91414 4.08579C6.53907 3.71072 6.03036 3.5 5.49993 3.5ZM1.99993 5.5C1.99986 4.91988 2.14399 4.34883 2.41936 3.83822C2.69473 3.32762 3.0927 2.89347 3.57748 2.57482C4.06226 2.25617 4.61865 2.06302 5.19659 2.01274C5.77454 1.96246 6.35591 2.05663 6.88844 2.28678C7.42096 2.51693 7.88792 2.87583 8.24733 3.33121C8.60674 3.7866 8.84732 4.32418 8.94742 4.8956C9.04753 5.46703 9.00403 6.05437 8.82084 6.60482C8.63765 7.15526 8.3205 7.65153 7.89793 8.049C8.69479 8.43559 9.38665 9.00867 9.91482 9.71964C10.443 10.430
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174550334521568
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jk7OwTtLFTc9s2o6v9IGeJkIkvBHtrFfXG:KPT9d6VIGwNkvBG
                                                                                                                                                                                                                                                                                                              MD5:8FD5F2936F35C16901F8EAD1789BAEA9
                                                                                                                                                                                                                                                                                                              SHA1:E672B7209B410C764622A3FBC67808830C0A80AA
                                                                                                                                                                                                                                                                                                              SHA-256:A098E54A97883655B533AB0DBAF3093E62B18D3984CF897D530C79F5FFEE2F1E
                                                                                                                                                                                                                                                                                                              SHA-512:363497383506025F4C39CBE4540D8523FE0C3C415DB618597F6AE71C971B3D79BF4E06A19DCBA44971DDE24C74E1AEF08D1467242B14454B73EA059D97BDD4A5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/8f5631d9-c4fc-48e0-bd67-31a66727aa90/Enterprise.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.50736 9.54041L8.50736 13.9006L4.14716 13.9006V15.9006L10.5074 15.9006L10.5074 9.54041H8.50736ZM25.8346 20.2899H16.7837V31.4999H25.8346V20.2899ZM18.7837 29.4999V22.2899H23.8346V29.4999H18.7837Z" fill="url(#paint0_linear_15341_41705)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.9576 0.5H31.5001V31.4938H17.7419V29.4938H29.5001V2.5H13.9576V25.6209H11.9576V0.5Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.75 17.799H9.54666V19.799H2.75V21.9409H9.54666V23.9409H2.75V25.5956H9.54666V27.5956H2.75V29.4939H17.9524V31.4939H0.75V17.799Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.0181 7.79956H21.7289V5.79956H25.0181V7.79956Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.1864 7.79956H16.8972V5.79956H20.1864V7.79956Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2303
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.50307823043505
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:Fzb0wh13IvdbFtIMrPvbE4qVEtnLaQHtrFfXG:2GxIvdxtlDjE4q6EQG
                                                                                                                                                                                                                                                                                                              MD5:DC72D26708EC3F3114DC633EA6A57B51
                                                                                                                                                                                                                                                                                                              SHA1:6DBBFC3F77FC26B08395DF76715B7491BF5BD96E
                                                                                                                                                                                                                                                                                                              SHA-256:DA7B6EFD437DD710C5E060C49F0B2157C771271AB4417E0E2CAF6C1B949465EC
                                                                                                                                                                                                                                                                                                              SHA-512:E4BE4338EDC70D6ABCF61713981644FB5250EDC7951BCBBCBA70A24B975293352A20D5D8838050EA2757A01AFF64699C7F661D5B9857FA30F65DF9278315FC33
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M61.6755 33.0022V11.2778H67.4945V25.6176C67.4945 25.6176 69.961 21.3313 77.8987 21.3313C86.3751 21.3313 91.3942 27.3181 91.3942 34.7618C91.3942 35.6706 91.3237 36.5483 91.1869 37.3901C92.5604 33.5443 97.3045 31.6445 105.11 31.6445H112.176V30.3976C112.176 26.8943 109.091 25.0721 105.11 25.0721C98.9831 25.0721 98.667 28.9428 98.667 28.9428H92.6402C92.6402 27.8833 93.4167 21.2533 105.525 21.2533C109.653 21.2533 114.171 22.116 116.469 25.5179L114.751 22.2936H121.531L131.261 41.7881L140.97 22.2936H147.112L129.428 57H122.986L128.088 47.3251L117.246 26.9778C117.725 28.1461 117.995 29.5392 117.995 31.1964V43.7242C117.995 45.1736 118.202 47.439 118.202 47.439H112.845C112.845 47.439 112.702 45.6114 112.702 43.7567C112.702 43.7567 109.983 48.4197 101.544 48.4197C95.3519 48.4197 90.7698 45.4378 90.7698 39.9574C90.7698 39.652 90.7847 39.355 90.8144 39.06
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2457
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.21040757657175
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:j8WqWPnkZOzFN1VCq9H7lwOvfAzq+zKh+sOttL7+cV:wWTJ9blJvfAzrzK0X5SU
                                                                                                                                                                                                                                                                                                              MD5:7C282514AF06B24E28C16927DC6A2A54
                                                                                                                                                                                                                                                                                                              SHA1:05A507FF0B11A664512C9E05595836E24C72D608
                                                                                                                                                                                                                                                                                                              SHA-256:99C5176ACBF9DBE88EE2B2072262048993C151881CAC0F254B5A0BDDCBD8B9DA
                                                                                                                                                                                                                                                                                                              SHA-512:1356ED9B05B3C6740BD3E695738DCFD6A30E4EE972CE97D38994F62CBEDE8BFD89F7C2C1369044963393F42DB8890D14EF9CD51CEC1A578F4A2984BAF5765856
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26539_6264)">.<path d="M28.875 0H3.125C1.39911 0 0 1.39911 0 3.125V28.875C0 30.6009 1.39911 32 3.125 32H28.875C30.6009 32 32 30.6009 32 28.875V3.125C32 1.39911 30.6009 0 28.875 0Z" fill="#3178C6"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.8125 25.4375V28.5625C20.3188 28.825 20.9375 29.0187 21.625 29.15C22.3125 29.2812 23.0625 29.3437 23.8125 29.3437C24.5625 29.3437 25.25 29.275 25.9375 29.1312C26.625 28.9875 27.1875 28.75 27.6875 28.4437C28.1938 28.1125 28.625 27.6937 28.875 27.1312C29.125 26.5687 29.3188 25.9437 29.3188 25.1312C29.3188 24.5625 29.2313 24.0687 29.0625 23.6312C28.8937 23.1937 28.65 22.8187 28.3125 22.5062C27.9937 22.175 27.625 21.8812 27.1875 21.6312C26.75 21.3812 26.25 21.1187 25.6875 20.8812C25.275 20.7125 24.9375 20.55 24.5625 20.3875C24.2375 20.225 23.9562 20.0625 23.75 19.9C23.5187 19.7312 23.3438 19.5562 23.2188 19.375C23.0938 19.187
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13063), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13063
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5914712509986515
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:z1FrNYuBWyiwkaCRykTCfWU94NDjQj8+24i6gHueo1CNCfWd9PYEN4Ywi1wl:z3KyW0CRy3T9gjQjywZCNSWrkYwv
                                                                                                                                                                                                                                                                                                              MD5:455157CB49065FB85FED54901DDAEB0E
                                                                                                                                                                                                                                                                                                              SHA1:248D056B36813AE68A2179DF92860E07CECD7A34
                                                                                                                                                                                                                                                                                                              SHA-256:7641F066C35D0CA15D4897BFE49D640ED4C143FF8F04030C2020CBB2ACFA7B0B
                                                                                                                                                                                                                                                                                                              SHA-512:290DF8FB129D5A33135E6332C0EE89BAD8225CAF1FB13872D06AFB277C867718E7C5F970E10A25D55FB9B6A2BB27AD48267F16C1DD62BBD78590F4E99890ECF3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/29.31d09948.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{"7EA0":function(t,u){t.exports=/[\0-\uD7FF\uE000-\uFFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])|(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]/},Ckiu:function(t,u){t.exports=/[ \xA0\u1680\u2000-\u200A\u2028\u2029\u202F\u205F\u3000]/},EfWO:function(t,u,e){"use strict";var r=e("q3/s"),s=e("s+nu");function Url(){this.protocol=null,this.slashes=null,this.auth=null,this.host=null,this.port=null,this.hostname=null,this.hash=null,this.search=null,this.query=null,this.pathname=null,this.path=null,this.href=null}u.parse=urlParse,u.resolve=function urlResolve(t,u){return urlParse(t,!1,!0).resolve(u)},u.resolveObject=function urlResolveObject(t,u){return t?urlParse(t,!1,!0).resolveObject(u):u},u.format=function urlFormat(t){s.isString(t)&&(t=urlParse(t));return t instanceof Url?t.format():Url.prototype.format.call(t)},u.Url=Url;var n=/^([a-z0-9.+-]+:)/i,h=/:[0-9]*$/,o=/^(\/\/?(?!\/)[^\?\s]*)(\?[^\s]*)?$/,a=["{","}","|","\
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):342297
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3399784097622796
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:LmsueE0yAZq0WwW6cx2vxPBD0sTpEEH9n8EKoyxFJMJJaPAi5+2UBAeU7hhCG:2AZvW/6cx2vxPBDDTrHGEhEMJcv+VBAX
                                                                                                                                                                                                                                                                                                              MD5:5056055FC723FAA7657C31B42E64E79C
                                                                                                                                                                                                                                                                                                              SHA1:ECE30525BC83229958305806C0201A9F9F3B7E0A
                                                                                                                                                                                                                                                                                                              SHA-256:A1C7AFB8EE191DE95D0863F699C0FC2677BA46B12BF429FBDFA733DA43E3BDA6
                                                                                                                                                                                                                                                                                                              SHA-512:182073CE7CA7C7ED27328C9D73456F95053CCEC64C2140D42A5E47C4E0C1BA9B76C718D28E8449667A122414CEBA4D285B213E995F3CE6B15190FDE43896393E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next())})}function h(o,n){var r,s,i,e,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){return function(e){return function(t){if(r)throw new TypeError("Generator is alre
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):110512
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.444813526741233
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Tlb5XyuwmfeTlZmUHZiPshyIGhxp2Yt0RlffNQau9GpRkFkeuWSyNSjx50cFuQvM:7WuUmpZE3uFUyPQE
                                                                                                                                                                                                                                                                                                              MD5:E7CA0A5A538ECF34571E0315EC9A2A9D
                                                                                                                                                                                                                                                                                                              SHA1:5EE353DCC3D47368D55885FE2C03D2473BC6A6AF
                                                                                                                                                                                                                                                                                                              SHA-256:4BCDCA0BCD44ECB6F41932956C284EC4B989DD73C2190BBFB0BCE8080B29395E
                                                                                                                                                                                                                                                                                                              SHA-512:A3CA1ADAA6DD3BB6492BE1079C003F8EB4E05A19FFFA0D8832B8F7BCE668B845FDC07FBC0D3A3BEC345028B3ADD8785CADC3BC7B0C0AB16487EEA6C69ACA7990
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://euob.sd19403.sonarsource.com/sxp/i/ec9ce1449fc9fe8879e7b666ca8b5629.js
                                                                                                                                                                                                                                                                                                              Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,o=i.location,c=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):5368
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.981335828047151
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:npyIa40wk6OCG5GHxYa6AylqnqYKwS4j7jijJjFZZ24O8A:Fd/OCGY6vlqnVKvAPGJpHnA
                                                                                                                                                                                                                                                                                                              MD5:9C9DE6AC30EE56865B2D5201DFFC4B6F
                                                                                                                                                                                                                                                                                                              SHA1:AD498B781DCBBB0A6E0E24108D15964A600C63DE
                                                                                                                                                                                                                                                                                                              SHA-256:3232CB34CA36012F799EA3E110FDFCB1AAB62B7E22E2145960E4BC56B8BD54CD
                                                                                                                                                                                                                                                                                                              SHA-512:A504201616EBE69ED060CC09EFB624AEBB1D9ADA032C7C9E6EB9A9733FFA3A91A40E0D4C3135C0D68020AB210688463D548A62BFA33FF5330D608DAE057656A3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.31.0","OptanonDataJSON":"5e8a0195-762d-4803-b013-abd387c00c9f","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c","Name":"Global Audience","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","br","sc","sd","bs","bt","bv","sg","bw","sh","sj","by","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","sx","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174550334521568
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jk7OwTtLFTc9s2o6v9IGeJkIkvBHtrFfXG:KPT9d6VIGwNkvBG
                                                                                                                                                                                                                                                                                                              MD5:8FD5F2936F35C16901F8EAD1789BAEA9
                                                                                                                                                                                                                                                                                                              SHA1:E672B7209B410C764622A3FBC67808830C0A80AA
                                                                                                                                                                                                                                                                                                              SHA-256:A098E54A97883655B533AB0DBAF3093E62B18D3984CF897D530C79F5FFEE2F1E
                                                                                                                                                                                                                                                                                                              SHA-512:363497383506025F4C39CBE4540D8523FE0C3C415DB618597F6AE71C971B3D79BF4E06A19DCBA44971DDE24C74E1AEF08D1467242B14454B73EA059D97BDD4A5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.50736 9.54041L8.50736 13.9006L4.14716 13.9006V15.9006L10.5074 15.9006L10.5074 9.54041H8.50736ZM25.8346 20.2899H16.7837V31.4999H25.8346V20.2899ZM18.7837 29.4999V22.2899H23.8346V29.4999H18.7837Z" fill="url(#paint0_linear_15341_41705)"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.9576 0.5H31.5001V31.4938H17.7419V29.4938H29.5001V2.5H13.9576V25.6209H11.9576V0.5Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.75 17.799H9.54666V19.799H2.75V21.9409H9.54666V23.9409H2.75V25.5956H9.54666V27.5956H2.75V29.4939H17.9524V31.4939H0.75V17.799Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.0181 7.79956H21.7289V5.79956H25.0181V7.79956Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.1864 7.79956H16.8972V5.79956H20.1864V7.79956Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                                                                              MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                                                              SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                                                              SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                                                              SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm4-oHL6mPcQBIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                                              Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4058), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4058
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.749052082589482
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:YyRkcky8gWKtb6TrZIMrZlDjZIJjZlSjZINjZlCZBnb3:yhy8gWK16TdIMdlDVIJVlSVINVlCZBb3
                                                                                                                                                                                                                                                                                                              MD5:34CDFD9BDC2DBA235AC539D469A9859D
                                                                                                                                                                                                                                                                                                              SHA1:D99DE178018405CDC6A5354E1F15F9CB7CED0744
                                                                                                                                                                                                                                                                                                              SHA-256:D3A792847D4B545E5961EC2EAD963D324B8D161063FF4E0FAD6B271367D39FB3
                                                                                                                                                                                                                                                                                                              SHA-512:128B4B81E2BE414C5D1CE2336CAF9E378379DDE8B2A3717DF13F86A7ED70AC2E1290D0196868186D367437358AA872C8E4C8950CAA041E7A0B17798D3D71BC03
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/757017194?random=1730120356466&cv=11&fst=1730120356466&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9119139692z8811526489za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823847~101925628&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Benv%3Dprod%3Bsite%3Dsonarsource%3BpageCategory%3D%3BpageSubCategory%3D%3BblogTags%3D
                                                                                                                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1089318446.1730120354","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1089318446.1730120354\u0026ig_key=1sNHMxMDg5MzE4NDQ2LjE3MzAxMjAzNTQ!2sZ0cXpg!3sAAptDV4qIoSt","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sTjeq1g!2sZ0cXpg!3sAAptDV4qIoSt"],"userBiddingSignals":[["815099829","815346089"],null,1730120358228589],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=173983938612\u0026cr_id
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):68076
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.253482511347538
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:bx5P+lx5LhQk+9dSwgx+DFF3rUMFWgqKh20zK5wd:bnmz5LhQk+9d6xwWP0u5+
                                                                                                                                                                                                                                                                                                              MD5:49CE5445DDCF5D24EF3BADC4EB1A11DD
                                                                                                                                                                                                                                                                                                              SHA1:DBE8CF782A53824BAC569AA3EA42992DD21064D6
                                                                                                                                                                                                                                                                                                              SHA-256:D70FA5DC6C8BFE9D7824BE31E669528533D0879A2B1600A7DF68B880F4D44296
                                                                                                                                                                                                                                                                                                              SHA-512:A720C00082E803A92EF54A1829BC845B187CD4544F5B202BC98F234A4FC9401EE76B21F8CB21E4C93F88B8DD8AA63D93A03DFF5A39570DA19EB6D105FFEC6683
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):22446
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.308431285952441
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                                                                                                                                                                                              MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                                                                                                                                                                                              SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                                                                                                                                                                                              SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                                                                                                                                                                                              SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3501
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.sonarsource.com
                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1088 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):217421
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.899700163793167
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:eVqrZ7CBkkRsJPx5jAOGOKCJy5QHAOM94egQFSI35zIzYXTQeuqGslTmGdq6M2rE:eyZu/W0O/K2y5oAOM9JH5cYXTvXA12rE
                                                                                                                                                                                                                                                                                                              MD5:D37441949B243BA934F190C923B4245F
                                                                                                                                                                                                                                                                                                              SHA1:5721D1F6A7BF38549C1D2D676364EE018F7DA039
                                                                                                                                                                                                                                                                                                              SHA-256:0583FD95229ABEC392789A2CB8397EB72C29F406878B4CE9371E47CF57744236
                                                                                                                                                                                                                                                                                                              SHA-512:34BCBFA7DFCB40A5394CE74FF8573E5259E8E2F221C8835FFE418F4A4D6EB436BA365C25F2BADD69905B016D2A4B8DEEAE562D92BF5218C546E9E8D7A5A198FE
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/1f26884b-78d1-4540-95e3-da27b21e203d/code%20score3%402x.png?w=1088&h=720&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@..........I.6..Q.IDATx..}m.fGq..b..$.....?$..Re..l(,.X...@.T0.I....J..T.............d...FxK.!"V.@..'.=}.\.g....J...s.9...3}.5==3..{y.....$.~.......Z\......1....>.F..9.hp.a.V.....x.C.....x..'{.h.....:.x0.IT.o....{.(..]3..z.3......;mg.(.U.Q....26.+..9.+..{.....k.Y;...........|......7?.K..].[.....2d.......6 v....&.A..r<.....t..y.~_.#~.t..Y......dr...Y.&4...(\.....=.oW}%.C.r.Y.=B..-.I.*..|......~.do.O..o....................8EO.t..K..w..F...l..)~.g.vTp.`.J..a..0.9...Vk<.bP. t....D9......N..G.8..u.>G&=...=.L f+.....i.fGx..M0!8T.>v...+.K...#>.M..~..........q..o.....f...o.%.D...b*[.K....p......f.{&.#....e.y...|6.O+P.........=...#...8.......8...j.m..h?O[Ge.]gt.......U?......iO...._......*m0..5K_..................d...5.. .....R.:...%. ..K...8..`3..f.c0...^....`... .2d..s.......D@......X....[._....p....4....;.gGW..*.._.h......!.Y..Y.n.M.V.|..P...c2...1;....Y...V+..N).).).).)./)..V.^......*.......$..K....nT~l... $.....}.y.k....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 12148
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2449
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.920077160900881
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:XjC3w7JVqiRmO1x4QUKdZ0x5LmZz8FLxrutwtzjfzZeGryyNw92dAvDl4ERD:NJsisU+3PHm+FLxr0wtfyMwgdAvDl42D
                                                                                                                                                                                                                                                                                                              MD5:0DA01C0063AE3099A64BF838FA600F3B
                                                                                                                                                                                                                                                                                                              SHA1:CE319638F9ABDC6FE5E7E1C3EB6F2E9C6BAD03B2
                                                                                                                                                                                                                                                                                                              SHA-256:5876D5F7BFD168DE455A9BA32C90AAF4850D74E3F5298F1E54E00FDCFE93858C
                                                                                                                                                                                                                                                                                                              SHA-512:B517A25D8B58A1ADA1663402C2B9BA0F808C03D5A7C206F93443186F51DAA72EEECC40C39B25E3B3A5477534D95E9D980E640E0DE4673DFCDEB21BB64724E90A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://edge.eu1.fullstory.com/s/settings/o-12RS-eu1/v1/web
                                                                                                                                                                                                                                                                                                              Preview:...........Z]s.......I2..;};..."u..q....[..%...X`.....?...I..%WnO/2!...g....7.`.o .....8..3.Kc.d.A]!.......s...2..Ec]*.%..39H.6|.j..6..YK@9..o.^...P!'c.q$uQ.5..<+....b.....5.B....h|.G?XS.?.h..K<$(.B.~..k(.p.....?...s.9O..'[..K...(f....z.&.B.....}..F.,.iv..=Rx..vf...t.8.K.J..Jc..-$e.$.k).yd....nw....<$.....z'.`.C.<$*.."=3.W..m..+v.-j.G.@.......-0n.\(...n.q..l..bm....s(...c+.|/...:i.f.....\;j]....xt........P...g.~.N....X}...3.p.7.....#.p.oT...].......2w<Ic.h{"o......C.....'.i.z....Q.=.;.<..=..S9.P.?.z.....8....>...../..!......o.....W........*.7.......l.R}..Z... V...Xl..kw..Zf.9..j..H...ub..MdK..`....h..E...&..T...%...F..N...o.1H.-3...s.63b.\...b.."<)....../.F......5.........5X.,.pv..Z..........8..&.\[...&r.T...>9.(HY..A.k.Phi....yGJ.....#g4X.L)|...1....nh..L.-.H...8..|...ln3ov.3.[X(....4...f5O..H:W.c....W...0..../6.gf.R)..L....yL .T.+a..k..f.hT.i..PL..\.~M]...DFW..MT..Cc.B.F.?;...g..)Sr...,h.m!...7..l.....O.Y....u...4E...&..$.].W%..\R.QY......_
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):36995
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.200154539819763
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:h90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:h90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                                                                                                                                                                                                                                              MD5:7B7E39FCA61E2FC0B605DB6B496695F1
                                                                                                                                                                                                                                                                                                              SHA1:97C264DC630C80461F73675041D50ECD9760D0C5
                                                                                                                                                                                                                                                                                                              SHA-256:23AAEB229C57F3DA16FF1786D890F81DD548CCEC78081B918C3B7AAA70827BA2
                                                                                                                                                                                                                                                                                                              SHA-512:FD74C8B2A82CC3A9E76BB7279D3D639315EF4C638CCCE9C8D1EDFD674266D123D44037551630E498579BCA3A1F0848954146CA7D80B41DAFF6B1EDD26D17842B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):91778
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.364585885685617
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Yr2vti37/JBJgPtR91PVBdDi5/WOxpUjexdwUrCxO3N5YTRHRRZnv3w7oWOhXS:rvM7/JBJgfBuCbRx/v3y
                                                                                                                                                                                                                                                                                                              MD5:006455BD44ED289DDCC403D0ECD96AB0
                                                                                                                                                                                                                                                                                                              SHA1:CC139B8D109B66DA8B07B411527DE7FA97298CCF
                                                                                                                                                                                                                                                                                                              SHA-256:2B1A4915E59E76E65870B9B2FE38250746FD0EAA301B836516E71BC7C6DD8AE4
                                                                                                                                                                                                                                                                                                              SHA-512:9B43F9052BC96EA5E6C4D10247FDAC3C7244162AE6A8DB3FA1A9FD85ECCC8E5BCC38DDEE850830F2A0E04D2B677A453A14BEC09C12E5FF5891E6C12353C2A03B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="/",r(r.s=9)}([function(t,e,r){t.exports=r(11)},function(t,e){function r(t,e,r,n,o,i,a){try{var s=t[i]
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):368
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8173335267574435
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4slzXdhC/2WI6HuRIXvFHIWL1j1ob7R47rytUQpIM+hTtzHwYgCfx:t4BdU/DI6HuqXvxf1JovR4vKcRhzD/fx
                                                                                                                                                                                                                                                                                                              MD5:5209099BFC411F417153EA91F3D1907E
                                                                                                                                                                                                                                                                                                              SHA1:BC11E844BD16C52B5CC0157515ED901127889DDF
                                                                                                                                                                                                                                                                                                              SHA-256:B0A14B0C2EB3C52C5F2F80B2F7957AAC5ABDAA6384697BC66890A188495ACEBB
                                                                                                                                                                                                                                                                                                              SHA-512:1F2B8FE40A3A029A2366129D47702AC3B9A3F38204493331B443E3F4CEA78CA21517F0D94A5461575AF775FE8DB11A55A62EBF0BB2DE5B45E5C05AA8D519E258
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <circle cx="4.983" cy="5.009" r="2.188"/>. <path d="M9.237 8.855v12.139h3.769v-6.003c0-1.584.298-3.118 2.262-3.118 1.937 0 1.961 1.811 1.961 3.218v5.904H21v-6.657c0-3.27-.704-5.783-4.526-5.783-1.835 0-3.065 1.007-3.568 1.96h-.051v-1.66H9.237zm-6.142 0H6.87v12.139H3.095z"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52883), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):52883
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.333082176528601
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:wml2reezYoNbiPmdUJcBtIpGTaY/FcAcbcVv3LaTLYqj6cw6uIUv84d3l+nabdYB:EaPrGdxqkJGabI
                                                                                                                                                                                                                                                                                                              MD5:1AF1B14DFC66C28761BCB9D4527784FC
                                                                                                                                                                                                                                                                                                              SHA1:8D0A700B86E67F604CBD6743A3ADE1146A096F5E
                                                                                                                                                                                                                                                                                                              SHA-256:314EF0F3F4F2C6D01F11137DDE6747AD67B94945B421D598E3BCB2ABEE2A4AD3
                                                                                                                                                                                                                                                                                                              SHA-512:ABDE01BB5614C91DF6E21771C65270B813223130DE65AE2572186BEE4B0E998ADA0EBFBF0E2E33F63C3CD67B0CCDE3956778977FF3E2E9DBB06A92B39FD242F4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+f1A":function(e,t,n){"use strict";n.d(t,"q",function(){return s}),n.d(t,"w",function(){return d}),n.d(t,"m",function(){return l}),n.d(t,"b",function(){return f}),n.d(t,"a",function(){return b}),n.d(t,"t",function(){return O}),n.d(t,"u",function(){return p}),n.d(t,"r",function(){return v}),n.d(t,"k",function(){return E}),n.d(t,"s",function(){return g}),n.d(t,"e",function(){return j}),n.d(t,"g",function(){return _}),n.d(t,"h",function(){return I}),n.d(t,"f",function(){return C}),n.d(t,"l",function(){return h}),n.d(t,"p",function(){return m}),n.d(t,"c",function(){return T}),n.d(t,"v",function(){return y}),n.d(t,"o",function(){return S}),n.d(t,"i",function(){return R}),n.d(t,"j",function(){return A}),n.d(t,"n",function(){return N}),n.d(t,"d",function(){return x});var r=n("mj2O"),a=n.n(r),c=n("7SM1"),i=n("QtlZ"),o=n("NFvl"),u=n("LVcX"),s=function getSession(){if(!i.a||!i.a.getState)return{};var e=Object(i.b)().session;return void 0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4767
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.026576116153602
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:8eW9OEFhORrDP1m7FEhyqiXfOhgMz6/S0Xc1Y/myNq:tygPiE8fFA4oEmF
                                                                                                                                                                                                                                                                                                              MD5:CFDA88173563185BEE1EB182B0460328
                                                                                                                                                                                                                                                                                                              SHA1:EDB4A487D21B479F0E2134464DBBEF6D2658B435
                                                                                                                                                                                                                                                                                                              SHA-256:76446159BC4CA138EE7785DE5D4037F93E77A80E406935C8949E1A37225C72C2
                                                                                                                                                                                                                                                                                                              SHA-512:333BD84C16A4B19AC91236335EE93146E6AA8FC95B19D050F36E906823FE3ECD35854BE3B1F0ABFCFFB68B4162BE309082F0DDD9A05C23429146E1ACFA6ECDC7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.1239 28.3943V27.2992H21.7251C20.8277 27.2992 20.3791 27.5776 20.3791 28.1344C20.3791 28.6168 20.6178 28.8584 21.094 28.8584C21.422 28.8584 21.7654 28.7035 22.1239 28.3943ZM23.0711 29.4616H22.3284L22.2541 28.9602C21.7959 29.3563 21.3193 29.5544 20.8248 29.5544C19.8965 29.5544 19.4327 29.1272 19.4327 28.2737C19.4327 27.7847 19.6212 27.4044 19.9985 27.1318C20.4069 26.8412 21.0041 26.6959 21.7904 26.6959H22.1239V26.278C22.1239 25.7275 21.8054 25.4519 21.1682 25.4519C20.7535 25.4519 20.3022 25.5419 19.8132 25.7211L19.674 25.1367C20.2494 24.8826 20.8341 24.7559 21.4281 24.7559C22.5233 24.7559 23.0711 25.2231 23.0711 26.1573V29.4616ZM19.1546 24.8397C18.8515 26.5474 18.375 28.0877 17.7253 29.4616H16.5463L15.1263 24.8397H16.1568L17.0382 27.6794L17.2331 28.5335C17.6914 27.2713 17.997 26.0401 18.1519 24.8397H19.1546ZM13.5671 28.3943V27.2992H13.168C12
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2082
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.620217502795185
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jXrD9lHNQvsLk+UzdMrdiZYkBrEtFsrivleIS82vw/:7rDVfVBr0mkJdmv4I9Sw/
                                                                                                                                                                                                                                                                                                              MD5:B09DFCA94D4E9CE02AA6BBF2C3B0C36B
                                                                                                                                                                                                                                                                                                              SHA1:60A52D9C8FEE0E6B474F14C19F7D4E3BEA9D6B1F
                                                                                                                                                                                                                                                                                                              SHA-256:F9A40AFB3254A07CEB16D0BAE3801B47EBD494F04563F9C2B0981F5B61601221
                                                                                                                                                                                                                                                                                                              SHA-512:D13D9090FE1512C1AF326F3A90078DBA613436F2A5A1C986EC5732CB8B44E6E5D04CA8F72BC156C1B40C1B01CB55083CBBC434A4ADF66F3FD75852B5FE1D41C6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26534_5416)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.1404 0.218141C15.6577 -0.0721441 16.2947 -0.0721441 16.8112 0.218141C19.3674 1.65281 27.0596 5.97128 29.6166 7.40595C30.1339 7.69547 30.4524 8.23185 30.4524 8.81242C30.4524 11.6818 30.4524 20.3179 30.4524 23.1873C30.4524 23.7678 30.1339 24.3042 29.6166 24.5945C27.0604 26.0292 19.3682 30.3476 16.8112 31.7823C16.2939 32.0726 15.6569 32.0726 15.1404 31.7823C12.5842 30.3476 4.892 26.0292 2.33505 24.5945C1.81848 24.3042 1.5 23.7686 1.5 23.188C1.5 20.3187 1.5 11.6825 1.5 8.81318C1.5 8.23261 1.81848 7.69623 2.33581 7.40595C4.89124 5.97128 12.5849 1.65281 15.1404 0.218141Z" fill="#004482"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.73162 23.9271C1.52895 23.6558 1.5 23.3983 1.5 23.0516C1.5 20.1991 1.5 11.6124 1.5 8.75906C1.5 8.18154 1.81771 7.64821 2.33352 7.36021C4.88057 5.93392 12.5468 1.64059 15.0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 12148
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2449
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.920077160900881
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:XjC3w7JVqiRmO1x4QUKdZ0x5LmZz8FLxrutwtzjfzZeGryyNw92dAvDl4ERD:NJsisU+3PHm+FLxr0wtfyMwgdAvDl42D
                                                                                                                                                                                                                                                                                                              MD5:0DA01C0063AE3099A64BF838FA600F3B
                                                                                                                                                                                                                                                                                                              SHA1:CE319638F9ABDC6FE5E7E1C3EB6F2E9C6BAD03B2
                                                                                                                                                                                                                                                                                                              SHA-256:5876D5F7BFD168DE455A9BA32C90AAF4850D74E3F5298F1E54E00FDCFE93858C
                                                                                                                                                                                                                                                                                                              SHA-512:B517A25D8B58A1ADA1663402C2B9BA0F808C03D5A7C206F93443186F51DAA72EEECC40C39B25E3B3A5477534D95E9D980E640E0DE4673DFCDEB21BB64724E90A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:...........Z]s.......I2..;};..."u..q....[..%...X`.....?...I..%WnO/2!...g....7.`.o .....8..3.Kc.d.A]!.......s...2..Ec]*.%..39H.6|.j..6..YK@9..o.^...P!'c.q$uQ.5..<+....b.....5.B....h|.G?XS.?.h..K<$(.B.~..k(.p.....?...s.9O..'[..K...(f....z.&.B.....}..F.,.iv..=Rx..vf...t.8.K.J..Jc..-$e.$.k).yd....nw....<$.....z'.`.C.<$*.."=3.W..m..+v.-j.G.@.......-0n.\(...n.q..l..bm....s(...c+.|/...:i.f.....\;j]....xt........P...g.~.N....X}...3.p.7.....#.p.oT...].......2w<Ic.h{"o......C.....'.i.z....Q.=.;.<..=..S9.P.?.z.....8....>...../..!......o.....W........*.7.......l.R}..Z... V...Xl..kw..Zf.9..j..H...ub..MdK..`....h..E...&..T...%...F..N...o.1H.-3...s.63b.\...b.."<)....../.F......5.........5X.,.pv..Z..........8..&.\[...&r.T...>9.(HY..A.k.Phi....yGJ.....#g4X.L)|...1....nh..L.-.H...8..|...ln3ov.3.[X(....4...f5O..H:W.c....W...0..../6.gf.R)..L....yL .T.+a..k..f.hT.i..PL..\.~M]...DFW..MT..Cc.B.F.?;...g..)Sr...,h.m!...7..l.....O.Y....u...4E...&..$.].W%..\R.QY......_
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):70103
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.350957695758152
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:L+i0S1TpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1SiraqXztGV51Au+:qY7ZbpwDw1y
                                                                                                                                                                                                                                                                                                              MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                                                                                                                                                                              SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                                                                                                                                                                              SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                                                                                                                                                                              SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):690
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.230038173285733
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:t4BdU/eqYs5DI21SXgbBrp5bW39iO6LZT/SdM9FzbfKM20MtjXNDvvFciH6J:t4TU//DbyMBgkF/p9FzLaJXNDvvFL8
                                                                                                                                                                                                                                                                                                              MD5:2B4145C1334C618C23E22B2E8A37CD66
                                                                                                                                                                                                                                                                                                              SHA1:739DFB705F95214AE9C698FC0C0B06FAE9EC5C99
                                                                                                                                                                                                                                                                                                              SHA-256:180F92277F0CF1F271ABBFE0A54771FF796A4F6C238E3D78D74F1934B39F60E5
                                                                                                                                                                                                                                                                                                              SHA-512:FEBE1F0B5DF62B139266CA16C1BD3006308F42F1CAA195C6C178BE4C8B478DBBDBCECB62CDB11B0799111C6F274940EB0DFE5E05F332CF6CB354F7C97A0A50A2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path d="M19.633 7.997c.013.175.013.349.013.523 0 5.325-4.053 11.461-11.46 11.461-2.282 0-4.402-.661-6.186-1.809.324.037.636.05.973.05a8.07 8.07 0 0 0 5.001-1.721 4.036 4.036 0 0 1-3.767-2.793c.249.037.499.062.761.062.361 0 .724-.05 1.061-.137a4.027 4.027 0 0 1-3.23-3.953v-.05c.537.299 1.16.486 1.82.511a4.022 4.022 0 0 1-1.796-3.354c0-.748.199-1.434.548-2.032a11.457 11.457 0 0 0 8.306 4.215c-.062-.3-.1-.611-.1-.923a4.026 4.026 0 0 1 4.028-4.028c1.16 0 2.207.486 2.943 1.272a7.957 7.957 0 0 0 2.556-.973 4.02 4.02 0 0 1-1.771 2.22 8.073 8.073 0 0 0 2.319-.624 8.645 8.645 0 0 1-2.019 2.083z"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65417)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1293521
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.467258836000934
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24576:C9EU1YpdyVjnZUPpe4PK2R8Bx8W+GbOI9c7Uj9Yk7DWqmyuWTC:C9EU1Y7yVrZUPpe4PK2R8B27Uj9Yk7CT
                                                                                                                                                                                                                                                                                                              MD5:EA84D36472952F8B5AF6C20176153D18
                                                                                                                                                                                                                                                                                                              SHA1:F40BD6B718C846CFF46200C7B717B89F257C1BBE
                                                                                                                                                                                                                                                                                                              SHA-256:86AFFFB97C5F9E80D9DE267FACDF6D2118C0DE134F4DECF985EE029528EAD264
                                                                                                                                                                                                                                                                                                              SHA-512:2A24A201A61C980A62D2BF676D76D6AB87E0300C66FF8173F9E4249E7928FD475F837C395585F012199E6D5A2E2EB6A2CB28BDA9E4C1B3E9837A2BBE8A901BAC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/e85b2a783e7090595ee4a08e6793b0947f949754-9d671504f51f2a2c896b.js
                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see e85b2a783e7090595ee4a08e6793b0947f949754-9d671504f51f2a2c896b.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="14c53c16-6aa6-42d0-9580-b526e294db34",e._sentryDebugIdIdentifier="sentry-dbid-14c53c16-6aa6-42d0-9580-b526e294db34")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[595],{72733:function(e){function t(){this._events=this._events||{},this._maxListeners=this._maxListeners||void 0}function n(e){return"function"==typeof e}function r(e){return"object"==typeof e&&null!==e}function i(e){return void 0===e}e.exports=t,t.prototype._events=void 0,t.prot
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):583
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.689516906280888
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr/BWGuC9hmeT8fNkytXXh5C44oUgbA9wUb44HY2FG2AOOTS:tzBXuyHg1kf4L18wm4OZG2PAS
                                                                                                                                                                                                                                                                                                              MD5:0CCF385873448E0972E6658AFE339F36
                                                                                                                                                                                                                                                                                                              SHA1:D204E6EC1DF1418C106482291AFB330B9002C7C6
                                                                                                                                                                                                                                                                                                              SHA-256:0CF5EA830D20410CDCEFB7F30770745E6ADAAB1D9FBAF7336829B9C9C0DB894A
                                                                                                                                                                                                                                                                                                              SHA-512:7796C242434984F99E1A7E6AD65F031F487F11F0E75C4B1C14C8524D378006532F3DF2C685BCCD4D126B395FA61AC9511A4EF03A5D3E8125D20A84FF70EE5DAB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/2325b242-2a07-44dc-a02b-02bed39a36a3/SonarQube%20Icon.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M27.5291 30.5329H25.8508C25.8508 17.0224 14.7026 6.03087 1 6.03087V4.3526C15.6283 4.3526 27.5291 16.0967 27.5291 30.5329Z" fill="#549DD0"/>.<path d="M28.6893 21.5232C26.6743 13.0505 19.8076 5.96985 11.2 3.49915L11.5857 2.15533C20.6708 4.76463 27.9224 12.2392 30.0496 21.2L28.6893 21.5232Z" fill="#549DD0"/>.<path d="M29.9792 13.568C27.904 9.0424 24.3682 5.09682 20.0234 2.45664L20.6049 1.5C25.1388 4.25543 28.829 8.37501 30.9999 13.1002L29.9792 13.568Z" fill="#549DD0"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1885
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.333222431609283
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:juL0WdAH/xL1NSmhljxbGV7KNiiounvvcSPhJDVq:i56H5Lymvjx6V71uvdbBq
                                                                                                                                                                                                                                                                                                              MD5:4ECEBB63235AC0F5819E3FBE297DFE15
                                                                                                                                                                                                                                                                                                              SHA1:48947168144FB1057C68C5D51D9F837A4D9DA172
                                                                                                                                                                                                                                                                                                              SHA-256:9AEF94B422BBA64A6CF84118C7CD4D9469C67A2F8F696D3CCCDDEB2CE6DA1E7D
                                                                                                                                                                                                                                                                                                              SHA-512:BF291AF682F0959F6D83C6ED812570976935B8D498F2C041B730F658258B09E6BCE337F9085FBFE586FAE75FD352CF1F3709B65929955CE0F62557F7DEEE295B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/795b1b79-0b2a-4846-bb4c-29b8f7beb6cd/javascript.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26534_5568)">.<path d="M32 0H0V32H32V0Z" fill="#F0DB4F"/>.<path d="M21.5193 25.0123C21.7878 25.5672 22.2092 26.034 22.7338 26.3578C23.2584 26.6816 23.8645 26.849 24.481 26.8402C25.7304 26.8402 26.5172 26.2155 26.5172 25.3594C26.5172 24.5033 25.7073 23.9711 24.2033 23.3695L23.4629 23.0456C21.2879 22.1201 19.8534 20.9631 19.8534 18.418C19.8539 17.8594 19.9713 17.3072 20.198 16.7968C20.4247 16.2864 20.7558 15.829 21.1698 15.4542C21.5839 15.0794 22.0718 14.7953 22.6022 14.6203C23.1326 14.4454 23.6938 14.3833 24.2496 14.4382C25.1104 14.3687 25.9729 14.5502 26.7327 14.9609C27.4924 15.3715 28.1168 15.9937 28.5301 16.752L26.2163 18.256C26.0636 17.869 25.7947 17.5389 25.4466 17.311C25.0986 17.0831 24.6885 16.9687 24.2728 16.9834C24.1006 16.9833 23.9302 17.0176 23.7715 17.0842C23.6127 17.1507 23.4689 17.2483 23.3482 17.3711C23.2276 17.4938 23.1326 17.6394 23.0689 17.7993C23.00
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2301
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.199926381070735
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jhg1pa4XPgz2dAfuAqagioA7UzV/2pp6aqjvk5whuDBCBLN:eDvL2uAqa1u/2CI5+uDs
                                                                                                                                                                                                                                                                                                              MD5:1AA48E374F80BC83D97C3EB2F98E66AA
                                                                                                                                                                                                                                                                                                              SHA1:8F4951FB3A4D7DFF29712AF87C36222CFD17492E
                                                                                                                                                                                                                                                                                                              SHA-256:F2F881C8B9192BA80E06D510F61CB15D84FE9FD81BEDF0C3C5771BABBFC17E83
                                                                                                                                                                                                                                                                                                              SHA-512:5F84416ACEB1DA9BB9C22C39E5AAB28F72D5537585A549E774A0474E7A99D2ECBA630A13ACDFAA57FFCEAE5218D8628841EF5B59F2472BC7C5DBC8F8DDE4AABA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/7df196fd-1376-4e10-b82c-177854a426ba/csharp.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.4704 9.40801C30.4702 8.86995 30.3551 8.39449 30.1224 7.98643C29.8938 7.58517 29.5515 7.24885 29.0923 6.98294C25.3019 4.79738 21.5078 2.6185 17.7187 0.430715C16.6971 -0.159038 15.7067 -0.137537 14.6927 0.460682C13.184 1.35044 5.63053 5.678 3.37969 6.98172C2.45273 7.51833 2.00167 8.33957 2.00145 9.40701C2 13.8023 2.00145 18.1975 2 22.5929C2 23.1191 2.1104 23.5854 2.33286 23.9873C2.56157 24.4007 2.90869 24.7463 3.37847 25.0182C5.62942 26.3219 13.1839 30.6491 14.6923 31.5391C15.7067 32.1377 16.6971 32.159 17.719 31.5691C21.5083 29.3812 25.3026 27.2024 29.0935 25.0169C29.5633 24.745 29.9104 24.3992 30.1391 23.9862C30.3613 23.5842 30.4719 23.118 30.4719 22.5917C30.4719 22.5917 30.4719 13.8034 30.4704 9.40801Z" fill="#953DAC"/>.<path d="M16.2794 15.9571L2.33276 23.9873C2.56147 24.4007 2.90859 24.7462 3.37837 25.0182C5.62932 26.3219 13.1838 30.6491 14.6922 31.5391C15.7066 32.1376 16.697
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://alb.reddit.com/rp.gif?ts=1730120355492&id=t2_1iinv3p9&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=57e8331d-af54-4fdb-9793-18f4a123098f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):9500
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                                                                                              MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                                                                                              SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                                                                                              SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                                                                                              SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):77
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.261301029168016
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:LUfQ2pHWiR8HVjROE9HSxmQqyRHfHyI:x2pHDKcElSDPyI
                                                                                                                                                                                                                                                                                                              MD5:806699ED4BB65178112F5BAD2242C52D
                                                                                                                                                                                                                                                                                                              SHA1:F44771599DB97A9EA255845DC886AE69EC293024
                                                                                                                                                                                                                                                                                                              SHA-256:6595E4AA67EA4D50268F53193CBE84B2201B3130DC15F690165007BDB829E068
                                                                                                                                                                                                                                                                                                              SHA-512:01FD5927CB4F6A6C1EA7B91F9ADD3F39AB3CC936FC06D806BF0A7A656E008F4281A96B7F8A850D8D470E8DF832B95A539836D734DC19D33B9946C31C948839FA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31410), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):31410
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39987368207557
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:KaHMD5DU8gZDYLY/j/KA5YotDREoqNF/DA0YttKREtqIpCMk2UOZhWUgeyDjXNth:K9Ds0VEz5zR+h
                                                                                                                                                                                                                                                                                                              MD5:FBA1C16A1084513CF2DF00894745CA99
                                                                                                                                                                                                                                                                                                              SHA1:E03981D772CBDAC7E6D953C823793BA161FCFE32
                                                                                                                                                                                                                                                                                                              SHA-256:8FFF70900A81C98901A969D789D6B778F8453C9A10FB99F6C6461400F0E3E9EA
                                                                                                                                                                                                                                                                                                              SHA-512:721C87540FA9F2C2D148CD1D01B55060034E4643CC1FAE06F1040A4CB1FA8143E8462F13D77F584C201F7A75059F96649EA1A830137EFF5152593244041136C7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/8.6ac3976b.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:.drift-widget-avatar{-webkit-border-radius:50%;-moz-border-radius:50%;border-radius:50%;overflow:hidden;border:2px solid #fff;height:56px;width:56px;-webkit-background-size:cover;-moz-background-size:cover;background-size:cover;background-position:50%}.drift-widget-avatar.drift-widget-avatar--small{width:28px;height:28px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-avatar.drift-widget-avatar--medium{width:46px;height:46px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-landingpage-layout .drift-widget-avatar.drift-widget-avatar--small{width:42px;height:42px}@font-face{font-family:Brandon;font-style:normal;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Regular.woff)}@font-face{font-family:Brandon;font-weight:700;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Bold.woff)}@font-face{font-family:Lato;font-style:normal;font-weight:400;font-display:swap;src:url(https://js.driftt.com/deploy/ass
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2709
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.514716517031621
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:FuGr2RIoaULm8/ziqZF6FYbULzABnsYVXsj0BBI1Yuw4tYg20gx/r1ohTLFLHtrY:w7cAmaziMF6FmULzanNVsQBKSuw428Sj
                                                                                                                                                                                                                                                                                                              MD5:1D3ECE6E7FAAA59952508621CF9A2881
                                                                                                                                                                                                                                                                                                              SHA1:98B426AC05F4465A42225EB2D6E9E749291E29FE
                                                                                                                                                                                                                                                                                                              SHA-256:CE012E41E0EBBC7A213703986794C4751CAB7B4A0BD12523E2B86D02BDE6FCA5
                                                                                                                                                                                                                                                                                                              SHA-512:5B9075DEA71EF99976AAC527007AB63F6B8F06F209A67E08604D3E71EB0C813B60B15CC73FE2F78F85D81BBC3995CED35BF5CCEF5BF848219E496D0A6D4655A7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M151.72 37.3318L158.981 26.6362H158.982H167.639L160.183 37.5811C159.125 39.146 157.561 40.5668 155.417 40.5668H147.342V40.2381C149.214 40.0941 150.765 38.7379 151.72 37.3318ZM25.2706 27.8111V40.5667H28.9258V27.8111H25.2706ZM100.791 32.9924L109.574 40.5667H112.079V27.8111H108.992V35.2664L100.326 27.8111H97.7039V40.5667H100.791V32.9924ZM122.696 30.4277C125.163 30.4277 127.023 31.098 128.675 31.9261V28.7446C126.931 28.0199 124.826 27.573 122.501 27.573C117.58 27.573 113.563 30.1378 113.563 34.1355C113.563 38.1995 117.504 40.8022 122.515 40.8022C124.969 40.8022 127.151 40.1846 128.791 39.3564V36.1998C126.931 37.292 125.047 37.9105 122.67 37.9105C119.79 37.9105 117.555 36.3448 117.555 34.1355C117.555 31.9788 119.751 30.4277 122.696 30.4277ZM49.2685 27.8111V40.5667V40.5676H52.9238V36.4509H61.2941V33.7153H52.9238V30.5458H61.4868V27.8111H49.2685ZM13
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):74598
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.505669164587214
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:A4FJ9zcCD9GYCmGEefERG9VCsBlFLVQrOrsFJ5IPQ7jbyE3lslJZQRaCAwjSdV1k:hr19GdRJ9VvQrOrsvyKYVj+b
                                                                                                                                                                                                                                                                                                              MD5:AFE9C33DCCEF96E907E095EBB621FA04
                                                                                                                                                                                                                                                                                                              SHA1:44CC41B903BC135E2C883EF979654FAA7E3B4588
                                                                                                                                                                                                                                                                                                              SHA-256:4F7D2671AD0CA5728AA670668BF4DC38B80D5B53ADC825C663DEBF4C75E4BBA7
                                                                                                                                                                                                                                                                                                              SHA-512:17897063AF432CC1CD50A2A01C35CA2FD63841195A8083864123A10651DF2D713658DB77FFABD95783E17044D57A790167B454FD12A077654F42DCB66F2838FA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+GZi":function(e,t,n){},"+qGC":function(e,t,n){"use strict";n.d(t,"b",function(){return useGetConversationRatingMessage}),n.d(t,"a",function(){return useGetConversationRatedMessage});var a=n("da4L"),r=n("TbSn"),i=n("ERkP"),c=n("0lfv");function useGetConversationRatingMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.l)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.l)(n))return n}}}return null},[e])}function useGetConversationRatedMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.f)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.f)(n))return n}}}return null},[e])}},"1b8i":function(e,t,n){"use strict";var a=n("s8DI"),r=n("da4L"),i=n("ERkP");t.a=function useTimedMessages(e,t){var n=Object(i.useState)(function(){return e}),c=Object(a.a)(n,2),o=c[0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):30878
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.395737396054499
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:zpI3kjilKDonpjxqty5qXWZT8HjiyBMAtmN4C4SYCGUCzZiBFS/+0O/txrnSgnk5:z2tlrp6y5+BHm4C4N1hmv0O/zrSe1M
                                                                                                                                                                                                                                                                                                              MD5:E733D2CAC0566337507A0508043E9406
                                                                                                                                                                                                                                                                                                              SHA1:5F3952DC9DCE1342BF44CF510A85B43356E2E5BB
                                                                                                                                                                                                                                                                                                              SHA-256:635B2814DBECB78302D05C529BF175EF815EF51E7C344769247896504843B731
                                                                                                                                                                                                                                                                                                              SHA-512:053E72F1F32AA06D56E727525CF33358A97C0FE2EB6EC6886D44BCFFCE728CA18E89453F1173946F70EAE1758C9C76CB47BB2EF4734E450FD3BD611F72944632
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2457
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.21040757657175
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:j8WqWPnkZOzFN1VCq9H7lwOvfAzq+zKh+sOttL7+cV:wWTJ9blJvfAzrzK0X5SU
                                                                                                                                                                                                                                                                                                              MD5:7C282514AF06B24E28C16927DC6A2A54
                                                                                                                                                                                                                                                                                                              SHA1:05A507FF0B11A664512C9E05595836E24C72D608
                                                                                                                                                                                                                                                                                                              SHA-256:99C5176ACBF9DBE88EE2B2072262048993C151881CAC0F254B5A0BDDCBD8B9DA
                                                                                                                                                                                                                                                                                                              SHA-512:1356ED9B05B3C6740BD3E695738DCFD6A30E4EE972CE97D38994F62CBEDE8BFD89F7C2C1369044963393F42DB8890D14EF9CD51CEC1A578F4A2984BAF5765856
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/34141b48-c699-4f86-806c-ff62ea59e9a1/typescript.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26539_6264)">.<path d="M28.875 0H3.125C1.39911 0 0 1.39911 0 3.125V28.875C0 30.6009 1.39911 32 3.125 32H28.875C30.6009 32 32 30.6009 32 28.875V3.125C32 1.39911 30.6009 0 28.875 0Z" fill="#3178C6"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.8125 25.4375V28.5625C20.3188 28.825 20.9375 29.0187 21.625 29.15C22.3125 29.2812 23.0625 29.3437 23.8125 29.3437C24.5625 29.3437 25.25 29.275 25.9375 29.1312C26.625 28.9875 27.1875 28.75 27.6875 28.4437C28.1938 28.1125 28.625 27.6937 28.875 27.1312C29.125 26.5687 29.3188 25.9437 29.3188 25.1312C29.3188 24.5625 29.2313 24.0687 29.0625 23.6312C28.8937 23.1937 28.65 22.8187 28.3125 22.5062C27.9937 22.175 27.625 21.8812 27.1875 21.6312C26.75 21.3812 26.25 21.1187 25.6875 20.8812C25.275 20.7125 24.9375 20.55 24.5625 20.3875C24.2375 20.225 23.9562 20.0625 23.75 19.9C23.5187 19.7312 23.3438 19.5562 23.2188 19.375C23.0938 19.187
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 260 x 468, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):28671
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.74618470586604
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:nbChHfdFyxP0qx+jA0JfqXxxMtes1Nld8QGT:uHfdoxP0qxZBCtXnY
                                                                                                                                                                                                                                                                                                              MD5:15C07C97F0018E43F93F52A8D15B59D6
                                                                                                                                                                                                                                                                                                              SHA1:235B611DFAF486D1A40726E85BF8239E5B8DD2B8
                                                                                                                                                                                                                                                                                                              SHA-256:D0D1A66F80354EB4B4B5E7CB788058616539A5BB1D31BF08F0D5CEC8EDB2F423
                                                                                                                                                                                                                                                                                                              SHA-512:8C99C42128F1EDB42C1A34F8DCB3DF9F353A9303CEE9ED3C776A37F31326D4CBE1331B322FB2A8014DE6085FB05346730103E1F09170E2DF1AE400CF9A06DA3A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/7c9365ee-5535-46a4-8f1f-6a359cf28a88/interstitial%20right_1%402x.png
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............6V%..o.IDATx............Q.B..d...AD"+...5bQ.."..,.. ...A.%,. .1_."^ ..1L....1.<....m.:..u.:_.{..vw.....n3......s..3\...r.\(....Jr .\.$....Jr .\.$....Jr .\.$....Jr .\.$....Jr .\...^v .\..+W.......`.......]..........:..|..r.....<.}....rEw.@p....;p .\{Y.,0w.@p....;p .\{Uq.....W.[./~.....r.E]..........A.S..a.@p.... ..r.E. Q......^R.9.F.......BiTp .\{E..\.wP......^....@p....s......0.[.Za.@p.v.....Zr........za.@p.v.b.p...0p .\.I..l......r..E..<=.....k7hI0p .\;]13.....9.\..+....?|}X.........xX.vx.oz.`.@p....:....5..........w!..^........R.....-...G.y.6.O.5...".........r.r.........._...0..a....r.!.~............W.. .....**...W...O.k.{aX...@0p .\.T.N......kw..n{...a......r.v.......!?.[..!.A...ap .\.A.J....NBV...}.A/...(:.\.........c...O...................Q9:.\..V.......v/<.w....A...... .;.@.....rm......}....$...............r\v..@p.6[...Bs...0.<1...0.......T9..6.rt .\.%V!.... .~.K............A.rD-.ap .\.....`...8...*.&4....k.$@.8<.....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):16958
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.55018469077014
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:Q9orYEZwkAt786qqWtHQgso7xWVrgPd/do8QUjxtOTeyBv1:vwkswHtwgsoxOgUk0
                                                                                                                                                                                                                                                                                                              MD5:919444D2E6F5CC57951411A90A7D7A22
                                                                                                                                                                                                                                                                                                              SHA1:B4F59ECFFF078531C0192681F3B701B804348185
                                                                                                                                                                                                                                                                                                              SHA-256:B0EDC25DF30529E9249D50F5D7B1EBB0C094DCD92B3E73A7108A0E0F70B6942D
                                                                                                                                                                                                                                                                                                              SHA-512:5305BF02B496577C1771743E157786BB1DEA3F3CE8F32963494DB28E05B96FF6FA047765CC65760EA4A0CC8D992FDDD659F66838179B7B2881640320DEFB0BE6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:......@@.... .(B......(...@......... ......B..%...%.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):75961
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284364477342943
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:QsOblXdRFlP6SupyNG6jtspnJWuUTzHUBDnBIuqoci+4cW/mK5NtUO6PnUZHBO8n:QDvFlP6Supyqpcu23O/ziSO87QRi8k
                                                                                                                                                                                                                                                                                                              MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                                                                                                                                                                                                                                              SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                                                                                                                                                                                                                                              SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                                                                                                                                                                                                                                              SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17003), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):17003
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.252540905926642
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:RxFVDGRHhfiYI8Z3xtsH7aK4N9eke+Kt/y6CtVeAkS486a:RAfM94N9ekjKt/y6WeC
                                                                                                                                                                                                                                                                                                              MD5:65E5C965272E021AE33FF8BC39565EF5
                                                                                                                                                                                                                                                                                                              SHA1:C5A2C0CDF9C821B6EE43A1EEB52680FFEEA15557
                                                                                                                                                                                                                                                                                                              SHA-256:B84595CC8461BB6E8376FE94F0DD23D6657172103B03653534089C5992B058A1
                                                                                                                                                                                                                                                                                                              SHA-512:C177A508A3ED03C91567765E51EFB6E39E9DC20200BC6A30C708B7FA339B1DAC17CC46BEBCA5B5267C9CF10EFD24FE054B078352F8460A3E12422A6AD7CC1B90
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/21.b8c41db9.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"2SVd":function(e,t,r){"use strict";e.exports=function isAbsoluteURL(e){return/^([a-z][a-z\d\+\-\.]*:)?\/\//i.test(e)}},"5oMp":function(e,t,r){"use strict";e.exports=function combineURLs(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"9rSQ":function(e,t,r){"use strict";var n=r("xTJ+");function InterceptorManager(){this.handlers=[]}InterceptorManager.prototype.use=function use(e,t){return this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},InterceptorManager.prototype.eject=function eject(e){this.handlers[e]&&(this.handlers[e]=null)},InterceptorManager.prototype.forEach=function forEach(e){n.forEach(this.handlers,function forEachHandler(t){null!==t&&e(t)})},e.exports=InterceptorManager},CgaS:function(e,t,r){"use strict";var n=r("JEQr"),o=r("xTJ+"),a=r("9rSQ"),s=r("UnBK");function Axios(e){this.defaults=e,this.interceptors={request:new a,response:new a}}Axios.prototype.request=function request(e){
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):11
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                                                                                              MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                                                                              SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                                                                              SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                                                                              SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Bad Request
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (63529), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):63529
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.281778375193074
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:A1yEnyxQEWJZDb4aJ0hHUaHFLPrW+p0B3zmE7ceIU1xeAGxM9:sJ1ENL4cFMr9
                                                                                                                                                                                                                                                                                                              MD5:02F09379C544BEFA413D22EB57ED41DE
                                                                                                                                                                                                                                                                                                              SHA1:156FF3FBF28D890EB0F79754E436AC3A66B3DE24
                                                                                                                                                                                                                                                                                                              SHA-256:E555F4B34B579E6528D6BBD4819620A634C0759B41DFA99520B7CA5AA5117B11
                                                                                                                                                                                                                                                                                                              SHA-512:C2252DE8C217909D15CBA15F47631751B69FE56DD167716A5BE05A4104DDFE28332764EBFDCFFF0DF2614DC9187E2C70B199B5EAC49D45F7A6DA7FF2F3E4AB8E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/18.9c1bd1fb.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{"0O9J":function(e,t,n){"use strict";var r=n("lEaq"),o=n.n(r),i=n("ERkP"),a=n.n(i),c=n("aWzz"),s=n.n(c),u=n("11Hm"),l=n("I9iR"),p=n.n(l),f=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}var d=function(e){function Router(){var t,n;!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Router);for(var r=arguments.length,o=Array(r),i=0;i<r;i++)o[i]=arguments[i];return t=n=_possibleConstructorReturn(this,e.call.apply(e,[this].concat(o))),n.state={match:n.computeMatch(n.props.history.location.pathname)},_possibleConstructorReturn(n,t)}return function _inherits(e,t){if("functio
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):132111
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.960721452416297
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:49QGHDpYqMwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7u1:LN0cUND4
                                                                                                                                                                                                                                                                                                              MD5:F5CAAFF7D7E4C20EDA74552487916596
                                                                                                                                                                                                                                                                                                              SHA1:701B7A5F3CCAB744EBCD63CC3F217658C0B49B55
                                                                                                                                                                                                                                                                                                              SHA-256:23389FB2D76B0A5274BE20EF2A46FCB01089C5425CC495D82AA47DC79CDBD2EC
                                                                                                                                                                                                                                                                                                              SHA-512:E577EEC9F71B50FCECE51CF8A4C9CE1C269FCFADBC864C8220920406E36DC9524B05CFA537B188EA15C26F01CF34C45A5017CFD1FA66207BB5BA51707BD2A2F4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/open-source-editions/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Get started for free with Clean Code at every step in the development pipeline."},"page_seo_snippet__meta_keywords":{"value":[{"__typename":"kontent_item_meta_keyword","elements":{"keyword":{"value":"free"}}},{"__typename":"kontent_item_meta_keyword","elements":{"keyword":{"value":"open-source"}}},{"__typename":"kontent_item_meta_keyword","elements":{"keyword":{"value":"open source"}}},{"__typename":"kontent_item_meta_keyword","elements":{"keyword":{"value":"community"}}},{"__t
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):48587
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5533169626798635
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:6sbcBWh5ZSMYiG6pWXlzuz6c18tiHoQqhF:6cq4Yduz6c18tySF
                                                                                                                                                                                                                                                                                                              MD5:B3459890491027450F0E6738A7C9D588
                                                                                                                                                                                                                                                                                                              SHA1:4C6E62F993D8E7EA4683727436963ED47473F2A2
                                                                                                                                                                                                                                                                                                              SHA-256:146697E686C91FDE6E30955BC6CBA7BFE752C511B2F27545A6938266E49CDFCD
                                                                                                                                                                                                                                                                                                              SHA-512:6BEC1A54B4375CB7762B9107D9439A7FAE3EEF3F5F1A3998F863B217EF8F01FC5D34F77FCF25D4C84916960A02870C456E0AC44935E3FABC8AA6ED6199B9E70C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3114), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3114
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.256224332537812
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:lD58u5a2nLPHMXC9Y1/65EyUV1GZW1nttv+r3SKlTaob8wfsJ3pFWaUGA9oUOkio:A2DHMSS1/LltCRiwYMoUX
                                                                                                                                                                                                                                                                                                              MD5:B5201FF04DA30312910B71E1DA072DD2
                                                                                                                                                                                                                                                                                                              SHA1:84B0303592849AE0E16C33F9EA4776B22D6F326F
                                                                                                                                                                                                                                                                                                              SHA-256:9373A860524D692CE81C1F8F266B511CD597A7F1DBB9FB674C57A303101C21BB
                                                                                                                                                                                                                                                                                                              SHA-512:5F3C0F76106D54056FCB06A8B41C5D390AD6E410C0290E8B0F24985259ED526433395FF87F9E2658C0DCFFD41B4FA33172A169B6C675F9FD0D1A00EE6461DBE5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[39],{"2AO3":function(e,t,a){"use strict";a.r(t);var c=a("mj2O"),n=a.n(c),r=a("7SM1"),i=a("Rqwx"),l=a("QtlZ"),o=a("My8U"),s=a("Bjre"),u=a("ILQF"),d=a("K7i0"),f=a("ERkP"),b=a.n(f),p=a("uDfI"),m=a("ADGC"),h=function forceComposerFocus(){if(Object(m.a)()){var e=document.querySelector("textarea.drift-widget-input:focus");e&&setTimeout(function(){var t=e.value;e.value=" ",e.value=t},50)}},v=a("SkRI"),O=a("Cpup"),w=a("HSQL");l.a.name="chat";var j=Object(f.lazy)(Object(r.a)(n.a.mark(function _callee(){return n.a.wrap(function _callee$(e){for(;;)switch(e.prev=e.next){case 0:return e.abrupt("return",Object(v.a)(function(){return Promise.all([a.e(0),a.e(3),a.e(1),a.e(28)]).then(a.bind(null,"SrLZ"))}));case 1:case"end":return e.stop()}},_callee)})));t.default=function ChatPage(){return Object(f.useEffect)(function(){Object(o.a)({name:"chat",syncWith:"controller",store:l.a}),Object(u.c)({topic:"CONDUCTOR:action-from-plugin",handler:function handl
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2215
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9371511545113838
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jS9SM0ke4uHEfW8QlOahWdaREqKV1yrBrp+D9:sscuw1gR+wrBc
                                                                                                                                                                                                                                                                                                              MD5:E283D6C7D1212316A76628467D0EB197
                                                                                                                                                                                                                                                                                                              SHA1:1FDCCEA3B1CE5DCA22FD1B97A24E2E5997F07269
                                                                                                                                                                                                                                                                                                              SHA-256:0A749C7169346944AD01A46BA0D2BBB40D38EBE447F3D283527271064305258F
                                                                                                                                                                                                                                                                                                              SHA-512:724B3836ADBCB8A3824E3A3B73BF09A0A43C2F8E376114C3B1C1AEEDB643CE8CFFEB5ED61F517C1AF61E117F42753A03774CA1A1B8F3ADCEE14CA6A38CB8A0EA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16 30.9693C7.7289 30.9693 1 24.2481 1 15.9847C1 7.72123 7.7289 1 16 1C24.2711 1 31 7.72123 31 15.9847C31 24.2481 24.2711 30.9693 16 30.9693ZM16 3.71611C9.23274 3.71611 3.72378 9.21739 3.72378 15.977C3.72378 22.7366 9.23274 28.2378 16 28.2378C22.7673 28.2378 28.2762 22.7366 28.2762 15.977C28.2762 9.21739 22.7673 3.71611 16 3.71611Z" fill="#CB2029"/>.<path d="M26.5046 15.1791C26.1133 14.3965 25.6222 13.4144 24.6555 13.4144C23.6964 13.4144 23.2054 14.3889 22.8064 15.1791C22.4381 15.908 22.2309 16.2917 21.7706 16.2917C21.3102 16.2917 21.1031 15.908 20.7348 15.1791C20.3435 14.3965 19.8524 13.4144 18.8857 13.4144C17.9189 13.4144 17.4355 14.3889 17.0366 15.1791C16.6683 15.908 16.4611 16.2917 16.0008 16.2917C15.5404 16.2917 15.3332 15.908 14.9649 15.1791C14.5736 14.3965 14.0826 13.4144 13.1158 13.4144C12.1491 13.4144 11.6657 14.3889 11.2667 15.1791C10.8984 15.908 10.6913 16.2917 10.2309 16
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):609
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317659154198101
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr/BWGutWBpXBLgNb3HxNNxFeGNTGFcPGQQZmtkiHAie:tzBXutOpXBLQHxNN+GlG8G6kHb
                                                                                                                                                                                                                                                                                                              MD5:29A8364EECB691A8FE1E26F2A2BA8C4A
                                                                                                                                                                                                                                                                                                              SHA1:6BFEFFED71EF5EA1BC6BD2D351883D7BFDAB0B2B
                                                                                                                                                                                                                                                                                                              SHA-256:E276E3256E4C99DF1DF75A9E67916B16D48AB6A688266A56E44A27247EFFECC0
                                                                                                                                                                                                                                                                                                              SHA-512:48CF0A1E19C165955FA1E69358EF0D41BEA9627E0D5223F75A9B659FEA2272A74B4FA5865DC05DB9E0DF972A49B2E5936977D07BD1FD683B224CE34DA2FB8AFF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/984eb791-e899-4753-8dfc-55a159ca71af/kotlin.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26534_5569)">.<path d="M32 32H0V0H32L16 16L32 32Z" fill="url(#paint0_linear_26534_5569)"/>.</g>.<defs>.<linearGradient id="paint0_linear_26534_5569" x1="32" y1="-9.53674e-07" x2="9.53674e-07" y2="32" gradientUnits="userSpaceOnUse">.<stop offset="0.00343514" stop-color="#E44857"/>.<stop offset="0.4689" stop-color="#C711E1"/>.<stop offset="1" stop-color="#7F52FF"/>.</linearGradient>.<clipPath id="clip0_26534_5569">.<rect width="32" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15815), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):15815
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.349425566437677
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ebUAsQWfRNMFgzB4vBmS1XXeleW5viQJZKqul9B5U2e2qSSfYMhdysMC:8oNMFgzB4vBmweeW56QKBa2e2VORdV
                                                                                                                                                                                                                                                                                                              MD5:F82E77AC9C73A1944282FF54F062C348
                                                                                                                                                                                                                                                                                                              SHA1:A678C5F334F736895FF59AB7F27DB657ECCD6C84
                                                                                                                                                                                                                                                                                                              SHA-256:1114A35970F4943C08305B5E724782FD6B5753C84B748CF83AC861F314D30B4B
                                                                                                                                                                                                                                                                                                              SHA-512:D26BEF65410212F8DC41F1A8E359AE479EE239340B21E53A514CEF225F0E33D52A325B408A68861FC5732BD32E3D43E6E03755A08A1A03BCEEED4178A815DA3A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[27],{"+MHw":function(e,t,n){"use strict";var c=n("ERkP"),o=n.n(c);t.a=function FillerElement(){return o.a.createElement("div",{"aria-hidden":!0,"aria-label":"exiting drift widget",role:"button",tabIndex:0})}},"3y+j":function(e,t,n){},"BA/U":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var c=function onKeyDownSubmit(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];return function(n){(function isEnter(e){return"Enter"===e.key||13===e.keyCode}(n)||t&&function isSpace(e){return"Space"===e.key||32===e.keyCode}(n))&&(n.preventDefault(),e())}}},BY8A:function(e,t,n){"use strict";var c=n("s8DI"),o=n("QtlZ"),a=n("Hvhg"),i=n("ERkP"),r=n.n(i),s=n("rTkt");n("zoZM");t.a=function ThemeStyleSheets(){var e=Object(i.useState)(!1),t=Object(c.a)(e,2),n=t[0],l=t[1],d=Object(a.b)(Object(o.b)());return Object(i.useEffect)(function(){n||(Object(s.a)(d),Object(s.b)(d),l(!0))},[d,n]),r.a.createElement("div",{className:"drift
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):68076
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.253482511347538
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:bx5P+lx5LhQk+9dSwgx+DFF3rUMFWgqKh20zK5wd:bnmz5LhQk+9d6xwWP0u5+
                                                                                                                                                                                                                                                                                                              MD5:49CE5445DDCF5D24EF3BADC4EB1A11DD
                                                                                                                                                                                                                                                                                                              SHA1:DBE8CF782A53824BAC569AA3EA42992DD21064D6
                                                                                                                                                                                                                                                                                                              SHA-256:D70FA5DC6C8BFE9D7824BE31E669528533D0879A2B1600A7DF68B880F4D44296
                                                                                                                                                                                                                                                                                                              SHA-512:A720C00082E803A92EF54A1829BC845B187CD4544F5B202BC98F234A4FC9401EE76B21F8CB21E4C93F88B8DD8AA63D93A03DFF5A39570DA19EB6D105FFEC6683
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/26.04e7f30b.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                              MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                              SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                              SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                              SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/757017194/?random=1730120356411&cv=11&fst=1730120356411&bg=ffffff&guid=ON&async=1&gtm=45je4ao0v9119139692z8811526489za201&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                              Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):678
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2522565476029826
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:truZn+/oKuCdi1jJHkFBcp6lagcq2RBLrjwpPHxNNcGVJrWGh9uPG68A:tqZn+/oKub6R2RBLrjsPHxNNcGrCGf8N
                                                                                                                                                                                                                                                                                                              MD5:7D23AF37884A975B6CCEB86F01960D6C
                                                                                                                                                                                                                                                                                                              SHA1:B698D5583DC7AAD273109D3CA53465893D5F0D2F
                                                                                                                                                                                                                                                                                                              SHA-256:AD90E5C0A6C5E57A16D993A64F9A56D65E17A0980B1311FB0CE9E406DCFCF21F
                                                                                                                                                                                                                                                                                                              SHA-512:BA6AE231F61044F8F296134AEED087B762827AAE41BEE3648418BA99FA5E4804472B27689582F8D78D02CD006BE4EE20DA16F2B240150CEA2A75023EC87936C3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/b0f284af-b23e-4e64-9d4d-51a1741765b4/Bottom%20Wave_1.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="1425" height="385" viewBox="0 0 1425 385" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 19V19C114.869 -22.3287 243.307 8.07419 327.459 96.5138L347.978 118.079C442.575 217.496 586.141 253.223 716.3 209.738L859.211 161.993C914.706 143.453 972.832 134 1031.34 134V134C1157.86 134 1277.19 192.776 1354.31 293.07L1425 385H0V19Z" fill="url(#paint0_linear_27173_22216)" fill-opacity="0.5"/>.<defs>.<linearGradient id="paint0_linear_27173_22216" x1="1299" y1="-25" x2="-123" y2="495" gradientUnits="userSpaceOnUse">.<stop stop-color="#65D1FF"/>.<stop offset="0.5" stop-color="#DF53FF"/>.<stop offset="1" stop-color="#FD3456"/>.</linearGradient>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 260 x 468, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):28671
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.74618470586604
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:nbChHfdFyxP0qx+jA0JfqXxxMtes1Nld8QGT:uHfdoxP0qxZBCtXnY
                                                                                                                                                                                                                                                                                                              MD5:15C07C97F0018E43F93F52A8D15B59D6
                                                                                                                                                                                                                                                                                                              SHA1:235B611DFAF486D1A40726E85BF8239E5B8DD2B8
                                                                                                                                                                                                                                                                                                              SHA-256:D0D1A66F80354EB4B4B5E7CB788058616539A5BB1D31BF08F0D5CEC8EDB2F423
                                                                                                                                                                                                                                                                                                              SHA-512:8C99C42128F1EDB42C1A34F8DCB3DF9F353A9303CEE9ED3C776A37F31326D4CBE1331B322FB2A8014DE6085FB05346730103E1F09170E2DF1AE400CF9A06DA3A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............6V%..o.IDATx............Q.B..d...AD"+...5bQ.."..,.. ...A.%,. .1_."^ ..1L....1.<....m.:..u.:_.{..vw.....n3......s..3\...r.\(....Jr .\.$....Jr .\.$....Jr .\.$....Jr .\.$....Jr .\...^v .\..+W.......`.......]..........:..|..r.....<.}....rEw.@p....;p .\{Y.,0w.@p....;p .\{Uq.....W.[./~.....r.E]..........A.S..a.@p.... ..r.E. Q......^R.9.F.......BiTp .\{E..\.wP......^....@p....s......0.[.Za.@p.v.....Zr........za.@p.v.b.p...0p .\.I..l......r..E..<=.....k7hI0p .\;]13.....9.\..+....?|}X.........xX.vx.oz.`.@p....:....5..........w!..^........R.....-...G.y.6.O.5...".........r.r.........._...0..a....r.!.~............W.. .....**...W...O.k.{aX...@0p .\.T.N......kw..n{...a......r.v.......!?.[..!.A...ap .\.A.J....NBV...}.A/...(:.\.........c...O...................Q9:.\..V.......v/<.w....A...... .;.@.....rm......}....$...............r\v..@p.6[...Bs...0.<1...0.......T9..6.rt .\.%V!.... .~.K............A.rD-.ap .\.....`...8...*.&4....k.$@.8<.....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):27
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                              MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                              SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                              SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                              SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:...........................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8293031375367654
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE5WV/eHLmIykgMWdfSe0n:Yga/eHLmigXFz0
                                                                                                                                                                                                                                                                                                              MD5:33E030F9E42080CC29D19315F4DB7479
                                                                                                                                                                                                                                                                                                              SHA1:71930A28B9C0F691D031A22FA098EAA627900475
                                                                                                                                                                                                                                                                                                              SHA-256:3DA6A8D00A62CE3CC899FAA4CF47EBB726C4B916B0197C8AE31B64CD334E5CD3
                                                                                                                                                                                                                                                                                                              SHA-512:9BE14415E5F1EC6230FD3389BA76CFE6A65E0D31E069E1BF82126A461D95CC9AC799D1F88B5B087869AF24C626105F26F9C6851AAAC177926DF69298B4E8F25E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"site":{"siteMetadata":{"isProduction":true}}}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35681)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):81361
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.331564031182343
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:CcMcndMgzmVJeW5U2/j1jh6OPQsEgp4mDmhM1Jxmu0iE/BzK7reqN3co:BJNAJeW5B1sGz4mDxwiEmreG
                                                                                                                                                                                                                                                                                                              MD5:B2A0074629E7E411B24B8C9E86C36FDC
                                                                                                                                                                                                                                                                                                              SHA1:6EEAE37FA1AB0201D91369A686C7EEEC00C42C74
                                                                                                                                                                                                                                                                                                              SHA-256:4B0269D7A24C4B286B06E41B78BA66A86F93E1DE7291737F4BECB8B346B91A32
                                                                                                                                                                                                                                                                                                              SHA-512:9BAF03BA926241F9B51ADFE1CF808565ACC1F66200EC864B27C47E6C20496B97FF86A1AB40E93611C55FC573DF1AE622054830693BA448E02B3708F9D8F882EC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c6c8b56-f755-5783-8e2c-6c382ea7ccd4")}catch(e){}}();.(function(){"use strict";var ws=Object.defineProperty;var ms=(O,$,Z)=>$ in O?ws(O,$,{enumerable:!0,configurable:!0,writable:!0,value:Z}):O[$]=Z;var U=(O,$,Z)=>(ms(O,typeof $!="symbol"?$+"":$,Z),Z);let O;const $=new Uint8Array(16);function Z(){if(!O&&(O=typeof crypto<"u"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!O))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return O($)}const E=[];for(let e=0;e<256;++e)E.push((e+256).toString(16).slice(1));function Fr(e,t=0){return E[e[t+0]]+E[e[t+1]]+E[e[t+2]]+E[e[t+3]]+"-"+E[e[t+4]]+E[e[t+5]]+"-"+E[e[t+6]]+E[e[t+7]]+"-"+E[e[t+8]]+E[e[t+9]]+"-"+E[e[t+10]]+E[e[t+11]]+E[e[t+12]]+E[e[t+13]]+E[e[t+1
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):83937
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.044907584887352
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zxwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzG:EIGPUY
                                                                                                                                                                                                                                                                                                              MD5:BB84B9993D8336D9538C35A4C02D975F
                                                                                                                                                                                                                                                                                                              SHA1:48639C4B5E9E175A098FD6BC1C4EF6E6F6520771
                                                                                                                                                                                                                                                                                                              SHA-256:EAF5F8557B0798E572724AFB57AD56F61391A10F7FDF4C4161CA946B160D85FE
                                                                                                                                                                                                                                                                                                              SHA-512:0E972C486AC6D5CB419E285282F48BC3CE30DC1454CF30E55EBD7F1262938AF4E12CC961ABE6DC46E59D426AC08ADA6098B5210019C6980AAB046C26B983E18F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/index/page-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-home-page-template-tsx","path":"/","result":{"data":{"kontentItemHomepage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":"Sonar.s industry leading solution enables developers & development teams to write clean code and remediate existing code organically."},"twitter_seo_snippet__twitter_image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/05ad81be-3fa0-4b51-ad12-9043e5a8bc8a/twitter-sonar.png"}},"twitter_seo_snippet__twitter_title":{"value":"Clean Code Tools for Writing Clear, Readable & Understandable Secure Quality Code "},"opengraph_seo_snippet__og_description":{"value":"Sonar.s industry leading solution enables developers & development teams to write clean code and remediate existing code organically."},"opengraph_seo_snippet__og_image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/498799c6-7bb0-4975-bc56-454
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3344
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.095108826910111
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:E9h9bYa9LoHW7AG/9s8mZ7/gllTlJg3A2B7MrL:E9h9J9LoHW7AG/9s8U7/go8H
                                                                                                                                                                                                                                                                                                              MD5:24A6299E219046BEA7525D0E5BE7B204
                                                                                                                                                                                                                                                                                                              SHA1:FAFB5B62AA4FB88083DD2180F1C6C8CB3B2DE0CD
                                                                                                                                                                                                                                                                                                              SHA-256:3BC2C11CB0E585AFF691A6CC6D6C421717A24E7D354A307DC34BD3BEF2B2460F
                                                                                                                                                                                                                                                                                                              SHA-512:17218B5DC077941AD725AAE38384F81D82F65917FB4C76C135B7444851564C49DC45C3D6E3E9E3393BEA0708AE6D3478BE6D0A413DFF18273E23565174C5039E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://api.sprig.com/sdk/1/environments/SXxPZrICp7fm/config
                                                                                                                                                                                                                                                                                                              Preview:{"border":"#5D6CD0","pageUrlEvents":[{"id":1796795429,"matchType":"startsWith","pattern":"https://sonarcloud.io/project/issues"},{"id":1796794673,"matchType":"startsWith","pattern":"https://sonarcloud.io/project/issues?issueStatuses=OPEN"},{"id":1796793019,"matchType":"contains","pattern":"https://www.sonarsource.com/onboarding/"},{"id":1796792247,"matchType":"notContains","pattern":"/billing"},{"id":1796792147,"matchType":"contains","pattern":"tab=suggested_fix"},{"id":1796791886,"matchType":"contains","pattern":"https://sonarcloud.io/summary"},{"id":1796791885,"matchType":"contains","pattern":"https://sonarcloud.io/enterprise"},{"id":1796791843,"matchType":"notContains","pattern":"login"},{"id":1796791841,"matchType":"notContains","pattern":"billing"},{"id":1796791572,"matchType":"regex","pattern":"sonarcloud.io/enterprise/.*/portfolios/.+"},{"id":1796791593,"matchType":"endsWith","pattern":"/enterprise-downgraded"},{"id":1796791389,"matchType":"exactly","pattern":"https://sonarcloud
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):151071
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.110082801291039
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:dUqDvQ54wCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgh:Yg8j
                                                                                                                                                                                                                                                                                                              MD5:E46F70E5DDCBAEC30B3A823A8B5702E5
                                                                                                                                                                                                                                                                                                              SHA1:E58A2F8D1435ED55A595960BBCBEE8A45E1AFF7B
                                                                                                                                                                                                                                                                                                              SHA-256:1C7E5F876B5603881AD41CFA5060D4415BAF3C56E76671C120B765DA7CD6961F
                                                                                                                                                                                                                                                                                                              SHA-512:7D1C7884CB1C789D15245B1091283E495C3E8496D4E7EF7133B31D5ED66C6BE4D475B149D4329738E435BC6DE9071B47038F75076551A8DCCF01FAC1E1DD3947
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/plans-and-pricing/page-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/plans-and-pricing/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":"SonarQube is priced per instance per year and based on your lines of code (LOC). SonarQube Enterprise Edition allows for unlimited users, projects and scans, while including the following features... "},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":"Plans & Pricing"},"opengraph_seo_snippet__og_description":{"value":"SonarQube is priced per instance per year and based on your lines of code (LOC). SonarQube Enterprise Edition allows for unlimited users, projects and scans, while including the following features... "},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":"Plans & Pricing"},"page_seo_snippet__meta_description":{"value":"Plans & Pricing"},"page_seo_snippet__meta_keywords":{"v
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):69683
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.975054766805711
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:x4wPlpJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzP:01
                                                                                                                                                                                                                                                                                                              MD5:F7C70AE0406ED995D8DB78B8FB567D23
                                                                                                                                                                                                                                                                                                              SHA1:2E62D5D93337976008E8D8FBBC63F53B292F9476
                                                                                                                                                                                                                                                                                                              SHA-256:5D8D478E7338F0CAD6A635FC8F5BDC5E2DD37353E6F98575B269D07373DA1787
                                                                                                                                                                                                                                                                                                              SHA-512:BB51D062BFA06A8F4C4BC6C48010CC55DD7231B211A1BA58556667351224C11CD83B795823C5BBA97A65EF920CC87ADF748C7BFB4B18B5DD6BB04E438F10E1AB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/lp/solutions/ai-assurance-codefix/page-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/lp/solutions/ai-assurance-codefix/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Confidently integrate AI into developer's code by enforcing high standards of quality and security with a thorough validation process. Accelerate Developer Velocity and Productivity, reduce cognitive load while maintaining oversight, and avoid increasing coding errors. "},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"AI Code Assuranc
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (62624), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):62633
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.994113609277569
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:3OwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubz0:oNZE
                                                                                                                                                                                                                                                                                                              MD5:7158DEFF1B9B088D32F35689CB87FA3B
                                                                                                                                                                                                                                                                                                              SHA1:D74F55F9DEC4F6BFF21D053A271CF509C501D8B5
                                                                                                                                                                                                                                                                                                              SHA-256:93A76B1A2020980CA685205B0277303EB4318B8B059BD578D3F8D84B17FB4A0A
                                                                                                                                                                                                                                                                                                              SHA-512:FEC97F97B422BA0FCC39E8CE2AC4607A6CAC3984B3A95F26F12B665531C2DC9198A63F768B445C457A9DCDE9B46230EDAE0C897BDCBD6BAFF9A7AE08F9E4CFB5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/request-demo/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Request a tailored demo for SonarQube from one of our experts"},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"Experience SonarQube: Request a Demo"},"page_seo_snippet__seo_indexing":{"value":null},"page_seo_snippet__canonical":{"value":null},"page_layout__header":{"value":null},"page_layout__footer":{"value":null},"page_layout__header_ctas":{"value":"hide
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 260 x 677, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):39360
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.825451743508226
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:GA/WvKZtKfk3AaeuKI0V6bcjVdhQdycIyyw+vmQtx:GAOet3Zeu06QjudFIyyJvx3
                                                                                                                                                                                                                                                                                                              MD5:93D27E65262F1A129032D9D2099B5061
                                                                                                                                                                                                                                                                                                              SHA1:3285D0EE2AF1D55CAB8C7A63D3BAEBDE95788C40
                                                                                                                                                                                                                                                                                                              SHA-256:A17081BE8988729615EA611A10A154993C94072D47081CFB787D56253BB2E1D2
                                                                                                                                                                                                                                                                                                              SHA-512:F37F279A74700A12E354A7653F04D06D49045A2D05C392634DF0E2FCA10A973A75C8C188BD148D95AE2C666DD9C0C667F9F4B604F4013BA5ED68CE9FB29E2F30
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/81a08e4d-6745-4025-943e-104d2de86066/interstitial%20left_1%402x.png
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............-.......IDATx....&W....p$$......*..$"........K..8...].....F..C&...a..5.,.N....xL.{p.m..=.{.{n.{........>?<..o.......{.....&...2 .L.(...d.2 .L.(...d.2 .L.(...d.2 .L.(...d.Z........dZ.V.ww./a2....z......dZ.V/....{;..1.L...._9 XJ0.LN..ye}..;..L&S....XJ0.L....L&.(..R..d.@....t...!.8.c..M....1%..E..\j...][_|..=.`2.;...z.....`4..D |.g8.i...t.$.!.`...d:7R.......&.yR...W...d:/*.!.:.%.....dY.-X2......'..L.3.j .*F......>.d:.j...2..L...f .>...<.LgQ..`P0..F.!..4(.LgB..`P0..&....}0..f...)...t.5...)I[.d2.J........d:m... X...}....L.F......f L.S....Z...ti.@@(....i....P..).BXZ0........lm....3....i..>.^H.3.=...0.v...@./.@...._.m../.L;.8 .......=pM......xM...d.d ...~.......=....&.n.......f/A.B...i..@h...+... .....:....`2mT.Q...../A.......s.....40.L.J.Be.o..Y.....k.}..T}....M&.lZm....5.....7.L....o....7@`.~B...&.<.@...R./T.&.s...[.o`0........q.T........u..`2.........}.....s.p.....T&S.<....k.}....5.8}T9..0<.*yN...2.T.D.S.7..M..........
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5368
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.981335828047151
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:npyIa40wk6OCG5GHxYa6AylqnqYKwS4j7jijJjFZZ24O8A:Fd/OCGY6vlqnVKvAPGJpHnA
                                                                                                                                                                                                                                                                                                              MD5:9C9DE6AC30EE56865B2D5201DFFC4B6F
                                                                                                                                                                                                                                                                                                              SHA1:AD498B781DCBBB0A6E0E24108D15964A600C63DE
                                                                                                                                                                                                                                                                                                              SHA-256:3232CB34CA36012F799EA3E110FDFCB1AAB62B7E22E2145960E4BC56B8BD54CD
                                                                                                                                                                                                                                                                                                              SHA-512:A504201616EBE69ED060CC09EFB624AEBB1D9ADA032C7C9E6EB9A9733FFA3A91A40E0D4C3135C0D68020AB210688463D548A62BFA33FF5330D608DAE057656A3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/5e8a0195-762d-4803-b013-abd387c00c9f/5e8a0195-762d-4803-b013-abd387c00c9f.json
                                                                                                                                                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.31.0","OptanonDataJSON":"5e8a0195-762d-4803-b013-abd387c00c9f","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c","Name":"Global Audience","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","br","sc","sd","bs","bt","bv","sg","bw","sh","sj","by","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","sx","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4913
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.34897137984198
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:QXmPuj2vKLvXgt0wSAqc6bLZNpzgcqojfAJTA5zjcYh7G:QXNut008LZfgcqSfAGjcEq
                                                                                                                                                                                                                                                                                                              MD5:760F66414734D660881823FE3C5795C6
                                                                                                                                                                                                                                                                                                              SHA1:CB05571E08A669A3D47C1CE285B6BAC26151BD3C
                                                                                                                                                                                                                                                                                                              SHA-256:B2ABEF7600BE62673A9D4B30FC633AA09E95EF97F375F7FF830D4A38D8EAAD8C
                                                                                                                                                                                                                                                                                                              SHA-512:E077C66BAFC989B8D4B0D7CB1CBCDC791FE4C7AB37956C2A9B3E3E23E1B6701DE73980107CB4B763F8649D4228E8BD3FD3C814C8596B46B7FD0495F743D5FEF5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.7468 20.7344L15.0891 23.0767L13.6749 24.4909L9.91839 20.7344L13.6749 16.9779L15.0891 18.3921L12.7468 20.7344Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.0672 20.7344L16.7249 18.3921L18.1391 16.9779L21.8956 20.7344L18.1391 24.4909L16.7249 23.0767L19.0672 20.7344Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.4375 12.3047C0.4375 11.7524 0.885215 11.3047 1.4375 11.3047H16V13.3047H2.4375V29.1086H29.5625V15.4877H31.5625V30.1086C31.5625 30.6609 31.1148 31.1086 30.5625 31.1086H1.4375C0.885215 31.1086 0.4375 30.6609 0.4375 30.1086V12.3047Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.732532 6.1599C0.921376 5.97219 1.17728 5.86755 1.44354 5.86916L15.9698 5.9569L15.9577 7.95686L2.4375 7.8752V15.3541H0.4375V6.86914C0.4375 6.60288 0.543688 6.34761 0.732532 6.1599ZM29.4899 8.0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6218
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.181095333798786
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:KSSQizie23wjEg8phFgc8wiQXEFDGjXJ62s2mBOABA2hPuPZY2JG:KogYFB8wbXEFDGj5W2mXBA2t+No
                                                                                                                                                                                                                                                                                                              MD5:25A7460A9F46D1649110A1628A7101EA
                                                                                                                                                                                                                                                                                                              SHA1:770D23C0B25686CEF88991668992A9A679B8F411
                                                                                                                                                                                                                                                                                                              SHA-256:1180C0E03A34CB97F8CBAE2222D784CD5AA4E5BDE345BF01D270A2499BA71F41
                                                                                                                                                                                                                                                                                                              SHA-512:506E5246EC6B1ED2382A5200BAEE43C2A82B776E8525DDFF9562E9A041FCB97C6E9375E3F48DE596C9134FEC1A212A3DE7BC5C57BC008A3E6792B6CD1D02ED3B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/edf14c48-de0a-40d4-b230-1765f9bc4b35/Innovation.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.3493 4.34847C22.1659 4.58083 21.9651 4.81358 21.7487 5.02914C21.5769 5.20025 21.394 5.35932 21.2096 5.5062C21.1802 5.52961 21.1508 5.5527 21.1214 5.57548C20.7493 5.86378 20.3774 6.10243 20.0847 6.29028L20.0847 6.29028C19.7427 6.50976 19.5087 6.65988 19.5087 6.73878C19.5087 6.81871 19.7443 6.95983 20.0882 7.16582L20.0882 7.16583C20.3889 7.346 20.7726 7.5758 21.1538 7.85767C21.1833 7.87946 21.2127 7.90155 21.2421 7.92396C21.4155 8.05613 21.5871 8.19917 21.7487 8.3533C21.968 8.56242 22.1702 8.7908 22.3544 9.02158C22.7352 9.49871 23.0388 9.98606 23.2559 10.3345C23.3942 10.5564 23.4973 10.722 23.563 10.7927C23.5667 10.7968 23.5704 10.8005 23.5739 10.804C23.5774 10.8005 23.5811 10.7968 23.5849 10.7927C23.6505 10.722 23.7537 10.5564 23.8919 10.3346L23.8919 10.3345C24.109 9.98606 24.4126 9.49871 24.7934 9.02158C24.9776 8.7908 25.1799 8.56242 25.39
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (56321), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):56326
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.932436138907229
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:YMwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzc:cN
                                                                                                                                                                                                                                                                                                              MD5:A5F84C0EE221B8430472645DEAE0B745
                                                                                                                                                                                                                                                                                                              SHA1:1E4289F027D6AA1C06110BBBE0AF31BFBE86D778
                                                                                                                                                                                                                                                                                                              SHA-256:A27B95924875159B25CB262D302D99CBFF46CA9EA0B83B4E82E347F3AD5220C8
                                                                                                                                                                                                                                                                                                              SHA-512:9D5C41BA91EBA911CD0D6FDAA4F7CF77B7383AADF3D405DA35EA4B5F878F6618DB6A557024639D07F71BACC497D08D20F386BD7CAB899DC9A756CD5AB28C9CCD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/products/sonarcloud/signup/page-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/products/sonarcloud/signup/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Sign up to SonarCloud in one click with your DevOps Platform account. It's entirely free for open source projects."},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"SonarCloud Sign Up"},"page_seo_snippet__seo_indexing":{"value":null},"page_seo_snippet__canonical":{"value":null},"page_layout__header":{"value":"hidden"},"page_layout__footer":{"v
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):46
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.4144413036949715
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YXca47fcaDFCIn:YMa49YI
                                                                                                                                                                                                                                                                                                              MD5:EA09F91FEBAA0DAA6FF7CA083C32EF03
                                                                                                                                                                                                                                                                                                              SHA1:7DB97F9A004B2197111F3DEED9F88773435EE2F5
                                                                                                                                                                                                                                                                                                              SHA-256:18942862D38FF7690D608CAD7358CB6012E0E21CF6239A8122FD1CE1D7E0D7F7
                                                                                                                                                                                                                                                                                                              SHA-512:C01CBDE1C9549A79DD203E06864EEB54F7B0E2369C4855EEBB35014D40888D7FED1BE734D02A510506E349F8E839E6A9A8AA91B7F88C4FBEEE367BF0154C81C0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"reason_code":9,"reason":"Invalid page URL"}.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2575
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.474886155430408
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jTgB+zZDnIJPZz3rBbGBKVSu3sAEe42CZjcjU8LkN6aAHtrFfXG:HgB+tIJPZTl3sAEe45b7N6HG
                                                                                                                                                                                                                                                                                                              MD5:02DE8E1131AEDE7853B9BA3A42D69DA6
                                                                                                                                                                                                                                                                                                              SHA1:67C8EE79DE3BF1B727CD8532D1572804893A4F21
                                                                                                                                                                                                                                                                                                              SHA-256:A9EA3FEB6FF588FFE8071429D8DBCC7192531BF6843E47E4BCF635DB0F577132
                                                                                                                                                                                                                                                                                                              SHA-512:6A94702DC0555B068DAC3C10CA593BF1CECF9AEC5561B1FC5BEA3E6A8FF982CD6C7F4E1A0A0CA8A0A94BDF6B37EFF121B76B2E3ED4ABF63DAFEC23EBF96075B8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/daffcfa1-b14e-4fcd-b2f5-d25e5edb93b1/Workflow.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.7688 22.388V16.8959H19.6928C21.633 16.8959 22.6703 17.472 23.2597 18.1228C23.6334 18.5354 23.8788 19.0346 24.0349 19.569C24.2744 19.5313 24.52 19.5117 24.7701 19.5117C25.2399 19.5117 25.6936 19.5808 26.1216 19.7093C25.9395 18.743 25.5525 17.6751 24.7421 16.7803C23.6903 15.6189 22.0606 14.8959 19.6928 14.8959H12.769C10.5478 14.8959 9.49556 14.1435 8.94382 13.3422C8.52004 12.7266 8.31964 11.98 8.23601 11.2486C10.3442 10.788 11.9225 8.91035 11.9225 6.66402C11.9225 4.07231 9.82153 1.97131 7.22982 1.97131C4.63811 1.97131 2.53711 4.07231 2.53711 6.66402C2.53711 8.91106 4.11644 10.7892 6.22563 11.249C6.31495 12.2451 6.57943 13.4348 7.2965 14.4763C8.16533 15.7383 9.5955 16.6401 11.7688 16.8495V22.388C12.0911 22.3181 12.4257 22.2812 12.7689 22.2812C13.112 22.2812 13.4466 22.3181 13.7688 22.388ZM4.53711 6.66402C4.53711 5.17688 5.74268 3.97131 7.2298
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):95245
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.313456976724093
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:weHUAAOZ01eI11yGbqtOZ8uH/CUU6Y6/ATdT2BN9O8yWtyuutiVXLMGHh6A+ZjqS:wnOpV2zt2iVo+IKDAwQPOeH5cB/1n2X
                                                                                                                                                                                                                                                                                                              MD5:2242A22875B1784C3E65103DCBF1B459
                                                                                                                                                                                                                                                                                                              SHA1:F92E88972D3935168F29927B8B783F9C0A4290B0
                                                                                                                                                                                                                                                                                                              SHA-256:1D750991727FA0C08D6180ECB8685CE66132C4550FF2D47A8C751EA9C33912EA
                                                                                                                                                                                                                                                                                                              SHA-512:4005E6157A0C975C566E88F4FDA4AF31B684771201BD67FA18A308C716159AA508096DB6EC8DA40FC8D2B7D5D538C91A8A6F5934139FE9F60FDA4A9DFF26D674
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"+Ry9":function(e,t,n){"use strict";var a=n("mj2O"),r=n.n(a),c=n("7SM1"),i=n("nfbA"),o=n("QtlZ"),u=n("SsZN"),s=n("B8JY"),d=n("Hvhg"),l=n("SFoa"),b=n("TDUE"),f=n("da4L"),v=n("hm8b"),p=n("LVcX"),O=n("pqMu"),g=n("PjZB"),m=n("gG69"),E=n("0lfv"),j=n("3DW5"),I=n("uIJS"),C=n("LvsC"),h=n("qytN"),_=n("7jL2"),A=n("K7i0"),y=n("xwTo"),S=n("g6eD"),T=n("7BJg");function _createSuper2(e){return function(){var t,n=Object(_.a)(e);if(function isNativeReflectConstruct(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()){var a=Object(_.a)(this).constructor;t=Reflect.construct(n,arguments,a)}else t=n.apply(this,arguments);return Object(h.a)(this,t)}}var x=100,k=new(function(e){Object(C.a)(AgentMessageEventBuffer,e);var t=_createSuper2(AgentMessageEventBuffer);func
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.595728750643391
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YSAjKv8Lt/1v8cMuC:YSAjKvax10c9C
                                                                                                                                                                                                                                                                                                              MD5:870885EA95F762E227466DE147E2EDD5
                                                                                                                                                                                                                                                                                                              SHA1:1C6ADBC1574723D674F143B1013099DE1C22F6BA
                                                                                                                                                                                                                                                                                                              SHA-256:3FA456540DDE96C86E253EA837B02F554CE25B95DDBA4BB283CE0237426CB681
                                                                                                                                                                                                                                                                                                              SHA-512:952FE4B41EAE832EE0CE0EE36D6FE83E89917A205D798DF5125BD310B75B781C6C8DD0A769DBE94F41234BA5963F51942ED1D4DB63333F152B218395AF6E1893
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"webpackCompilationHash":"b05a7e59aa838fe6e00a"}.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):609
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317659154198101
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr/BWGutWBpXBLgNb3HxNNxFeGNTGFcPGQQZmtkiHAie:tzBXutOpXBLQHxNN+GlG8G6kHb
                                                                                                                                                                                                                                                                                                              MD5:29A8364EECB691A8FE1E26F2A2BA8C4A
                                                                                                                                                                                                                                                                                                              SHA1:6BFEFFED71EF5EA1BC6BD2D351883D7BFDAB0B2B
                                                                                                                                                                                                                                                                                                              SHA-256:E276E3256E4C99DF1DF75A9E67916B16D48AB6A688266A56E44A27247EFFECC0
                                                                                                                                                                                                                                                                                                              SHA-512:48CF0A1E19C165955FA1E69358EF0D41BEA9627E0D5223F75A9B659FEA2272A74B4FA5865DC05DB9E0DF972A49B2E5936977D07BD1FD683B224CE34DA2FB8AFF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26534_5569)">.<path d="M32 32H0V0H32L16 16L32 32Z" fill="url(#paint0_linear_26534_5569)"/>.</g>.<defs>.<linearGradient id="paint0_linear_26534_5569" x1="32" y1="-9.53674e-07" x2="9.53674e-07" y2="32" gradientUnits="userSpaceOnUse">.<stop offset="0.00343514" stop-color="#E44857"/>.<stop offset="0.4689" stop-color="#C711E1"/>.<stop offset="1" stop-color="#7F52FF"/>.</linearGradient>.<clipPath id="clip0_26534_5569">.<rect width="32" height="32" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2899
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.374442547514486
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:F0w8aUAgAJQlWIekpSDw8zOLDT7NjLLp9NFqoKXoL/fxQpTTW/tuFLAxrHtrFfXG:+wgA7RIekyzExtzFq9oL/fepu//G
                                                                                                                                                                                                                                                                                                              MD5:764BE481F0FD81E1264D3193A82BFB39
                                                                                                                                                                                                                                                                                                              SHA1:082DBBEB2ECD8C220B40823154DFF7ACD7B7DD79
                                                                                                                                                                                                                                                                                                              SHA-256:E96F9A6F66B29C243A84DD1175FEA2FC4AA675357FA1FADF6E23EFAFDEF2683B
                                                                                                                                                                                                                                                                                                              SHA-512:352F6DEDADB91C4ED13A6BAEAE785338D987B758BEF772F330E37593A4E79DFF57AD9DEE4A2E4D88A360642967A0C2BC716758C4EBD49B6676020A328DCBEF09
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/37ef158a-9fbe-4c9f-9e9a-45c851fe6ebf/nasa-logo-grad.svg?w=180&h=72&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M51.0834 40.095C51.4617 41.526 52.0722 42.0793 53.151 42.0793C54.2695 42.0793 54.8559 41.4074 54.8559 40.095V15.7291H61.8618V40.095C61.8618 43.5295 61.4163 45.0177 59.6749 46.7596C58.4199 48.0148 56.105 48.9852 53.182 48.9852C50.8205 48.9852 48.5608 48.2035 47.1197 46.7598C45.8563 45.494 45.1623 44.1938 44.0777 40.0948L39.7787 23.8511C39.4001 22.4201 38.7899 21.867 37.7111 21.867C36.5924 21.867 36.0059 22.5387 36.0059 23.8511V48.2172H29V23.8511C29 20.4168 29.4458 18.9284 31.1872 17.1865C32.4417 15.9317 34.7569 14.9609 37.6801 14.9609C40.0416 14.9609 42.3013 15.7428 43.7423 17.1863C45.0058 18.4521 45.6998 19.7523 46.7844 23.8513L51.0834 40.095ZM143.758 49.1339L135.667 23.8229C135.578 23.5435 135.494 23.3063 135.364 23.1481C135.142 22.8776 134.834 22.7355 134.42 22.7355C134.007 22.7355 133.699 22.8776 133.477 23.1481C133.347 23.3061 133.263 23
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):12126
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9862712081532035
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVcx6tbLRtbaa01P0jGwWsEnJqVFGUc:+tjRIm6SoITu3khUrRkaVjTWsEnsKOmH
                                                                                                                                                                                                                                                                                                              MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                                                                                                                                                                                              SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                                                                                                                                                                                              SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                                                                                                                                                                                              SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8586), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):8586
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.980754057922192
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:j/c/K/iNadyZ8MUB+lE9Y8MUB+dFVJkEE+Zg23nIXs:ZdyZ8MUB+lE9Y8MUB+Dks13nJ
                                                                                                                                                                                                                                                                                                              MD5:E7107BC29CCB3C6D928F0F8F10A0F22D
                                                                                                                                                                                                                                                                                                              SHA1:7F4B6237B2D74DE5F5A83C77841070A797BA4276
                                                                                                                                                                                                                                                                                                              SHA-256:7849BA1748F8188749DF28E9D59CA4E570A8495684353D8DF4715FA70A81E787
                                                                                                                                                                                                                                                                                                              SHA-512:38A7259987C29A4DC349AC812656318F45BE7D8E34D0C9B39AE7AF13DDADCFA0CCBD624440A09F3C0FB08CD0B9C8014DBE14B29304821072CABAB0AB703ABCB5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/27.b5e8f5e1.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:.drift-widget-message-close-button{margin:2px 0 0;position:absolute;top:-1px;z-index:1;background:#687882;border:1px solid #fff;-webkit-border-radius:50%;-moz-border-radius:50%;border-radius:50%;padding:4px;height:20px;width:20px;line-height:12px;-webkit-box-shadow:0 2px 10px 0 rgba(53,63,69,.15),0 1px 2px 0 rgba(0,0,0,.2);-moz-box-shadow:0 2px 10px 0 rgba(53,63,69,.15),0 1px 2px 0 rgba(0,0,0,.2);box-shadow:0 2px 10px 0 rgba(53,63,69,.15),0 1px 2px 0 rgba(0,0,0,.2);opacity:1}.drift-widget-close-button--align-right{margin-left:-14px}.drift-widget-close-button--align-left{margin-left:4px}.drift-widget-message-close-button svg{display:table-cell;text-align:center}.drift-widget-message-close-button svg path{fill:#fff}.drift-widget-message-close-button:hover{background:#414141}@media (max-width:367px),(min-device-width:320px) and (max-device-width:480px) and (-webkit-min-device-pixel-ratio:2),(min-width:369px) and (max-width:380px){.drift-widget-message-close-button{opacity:1}}.drift-widget
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1551
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.163322668831666
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:0E01AZ14iwMsom6Zy0zZv9Qxlz/sJ5u/sRxQ75jmlZ1X5E1d1I:0EG+1py0zZvKxiTvQ7Rmh
                                                                                                                                                                                                                                                                                                              MD5:323CF43FB7DD4D8CE2FBF72604328721
                                                                                                                                                                                                                                                                                                              SHA1:56C258DE4E028E0AEF4692678B0068E09AE8331D
                                                                                                                                                                                                                                                                                                              SHA-256:6AB118C2209E402251F0B889442DC77AEBB5F45444A9343C9025CE7CE1D0CEC1
                                                                                                                                                                                                                                                                                                              SHA-512:708AF711CD696CFF96BD5486A478022737B1E63A6004C104AED8A1D3BAEBCAF4ABD65BC9944B2DD3A6B3D1AC975FC2988309DE51026C5F0BB23E7413B4F2ED85
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195
                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20241011172359-6acc819",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.ca4e7fb9.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):35552
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272922801597397
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                                                                                                                                                                                                                                              MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                                                                                                                                                                                                                                              SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                                                                                                                                                                                                                                              SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                                                                                                                                                                                                                                              SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/9.4a3e9801.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):90670
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.567231724512853
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:JbHaL6wquJDjO+XRDZw43hR64tahUjtt9gwL:JwlTN1tshUjtbN
                                                                                                                                                                                                                                                                                                              MD5:CB5871A7824B2F5CD486695C5E9EDA5B
                                                                                                                                                                                                                                                                                                              SHA1:4E5202E3EA653DDF090A94432813A3A0AEF90463
                                                                                                                                                                                                                                                                                                              SHA-256:9DDA1AFFC5905AFD217CCDE3C3D39DEEBC46C69601542BB7AD0F30C3F77C7E13
                                                                                                                                                                                                                                                                                                              SHA-512:CC1315A541DB8C632676040AA7C5D702FE5F4CBAD467F5028B1C870D299EB18AC4C72F8CDE5C0C287F8DC050024BA3D1E2166F626187EEA35ECA3BDF9ABF5B9D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+/Je":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return a});var r=-1,a="PRE-RENDER"},"+Kbs":function(e,t,n){"use strict";var r=n("YWhp"),a=n("S0ig"),o=n("ERkP"),i=n.n(o),c=function Attachment(e){var t=e.fill,n=void 0===t?a.a.composerIconColor:t,o=e.height,c=void 0===o?16:o,s=e.width,u=void 0===s?18:s;return i.a.createElement(r.a,{className:"drift-default-icon drift-default-icon--back-arrow",width:u,height:c,viewBox:"0 0 16 18"},i.a.createElement("path",{fill:n,fillRule:"evenodd",d:"M8.078 16a.71.71 0 0 1-.513-.222.784.784 0 0 1 0-1.075l7.53-7.879c.562-.587.871-1.368.871-2.199 0-.83-.31-1.611-.87-2.197a2.883 2.883 0 0 0-4.204 0l-8.735 9.139c-.493.516-.73 1.012-.703 1.476.026.452.298.801.46.968.27.284.563.402.892.358.413-.054.888-.35 1.375-.86l6.854-7.172a.703.703 0 0 1 1.026 0 .784.784 0 0 1 0 1.074l-6.853 7.172c-.728.761-1.475 1.196-2.222 1.293-.783.102-1.509-.172-2.1-.79-.528-.553-.841-1.2
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):10709
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9180595715834654
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:mYKQvrw3oV6Qtgelh1WKuEUvfNw+YlQ+Jqrj+CIzwv7LdCRQ:mYKyr/tgelh123G+km7zv76Q
                                                                                                                                                                                                                                                                                                              MD5:50FBA8D8570425D71E9B28FCF3C95DF0
                                                                                                                                                                                                                                                                                                              SHA1:9711046B23E8F17D7BB809CC0C44E23C1DF91172
                                                                                                                                                                                                                                                                                                              SHA-256:58A6CC6830F74658EE6086440B2173326E0B5D49C73345A8DD0F9FC3B65C550B
                                                                                                                                                                                                                                                                                                              SHA-512:0E213C97199CC9D4048367967D2791DFF727BEE8BE35EDE88275D27352322BBC7C7978CF499D3ECD0318A01CCA297C00B2FEEE696F18A815F5B7778BD2B3FBC0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/f851abc6-7793-419b-aedd-4762742976f2/barclays-logo-grad.svg?w=180&h=72&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.5922 23.2322C32.3542 23.7399 32.7772 24.4168 33.0314 25.0093C33.454 25.9404 33.7927 27.2097 33.7068 28.4795C33.876 29.8336 33.7912 30.9338 33.7068 31.9493C33.5374 33.642 33.2835 34.7423 32.8601 35.7577C32.4371 36.858 31.9294 37.9582 31.4213 38.8049L31.3369 38.8893L31.3337 38.8956C31.1663 39.23 31.0825 39.3976 30.9983 39.4818L30.9139 39.3971C30.9139 39.3123 30.8295 39.2279 30.66 39.0584L29.6442 37.7891L29.6404 37.7834C29.4701 37.5274 29.1352 37.024 28.9669 36.6041L28.8825 36.4346L28.7134 36.5194C28.5439 36.6885 28.4595 36.9424 28.4595 37.1966C28.4595 37.3657 28.5439 37.7043 28.7134 38.2121C28.8814 38.8008 29.2168 39.4724 29.5527 40.1449L29.5598 40.159C29.5598 40.2434 29.5598 40.3282 29.6442 40.4125C29.8984 40.8359 29.9828 41.0054 29.8984 41.0898H29.8136C29.6442 41.0898 29.3903 41.005 29.1364 40.7512C28.8825 40.582 28.2057 39.9895 27.3589
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):103901
                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.010277241204071
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:0PY2/IRVOztsjM9W5WOfBj5gVv9z/1FI8VBVk88:MAiRQe0WQgVv9T1F5BVk7
                                                                                                                                                                                                                                                                                                              MD5:F2A00A5403E7AE5E8FEE3F9C3D8BCDA5
                                                                                                                                                                                                                                                                                                              SHA1:796257E7A63627B8DED4048177821F3FEA94F72A
                                                                                                                                                                                                                                                                                                              SHA-256:BD17BA52AC2729CACBE381C90FD4080E1FC5ACD2F47B69FFA84AA0516D8CA7F3
                                                                                                                                                                                                                                                                                                              SHA-512:31341D408D35758B408785FA3159DA5299A65F096DE74E639C36F230C4AE1B79A9A95BF98452465BDEDB4593E1E034E40601DCA91A12A3038291121DD48627D8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/650a496d-a038-4563-b2de-3031c6d8143f/Twitter-color.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_17122_38840)">.<rect x="50" y="-4" width="80" height="80" fill="url(#pattern0)"/>.</g>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_17122_38840" transform="scale(0.0019305)"/>.</pattern>.<clipPath id="clip0_17122_38840">.<rect width="180" height="72" fill="white"/>.</clipPath>.<image id="image0_17122_38840" width="518" height="518" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgYAAAIGCAYAAAAvP0egAAAgAElEQVR42uy9f6yd933f93oTBHdBEALBchzDccoly6jSiaKojqsqgup0gWN7juMuTpfLtc6KtE2bNOi6rQuCLkiKrgiKoCiyJkvSLiuaNEvC2zZ2OjuO6zqO4iiu6riq6mqHmiaIB66gaaxAqJxGEATBz/445zzP5/P5fp9DxZZs8t7PG5BI3nvOc57nOc/3+/n9fkOhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCo
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):70075
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.351014994797908
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:L+i0S1TpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1SiraqXztGV51Aui:qY7ZbpwDw1u
                                                                                                                                                                                                                                                                                                              MD5:C6ED741BF77BB7697EDC4B20970EDDAA
                                                                                                                                                                                                                                                                                                              SHA1:ABB3F457397606F27136A41C02CE7FC87FC00E09
                                                                                                                                                                                                                                                                                                              SHA-256:D5ECF2F6D5B7937DD1AA50165B89193436347D55CB130951D41E028B1F09D3AF
                                                                                                                                                                                                                                                                                                              SHA-512:768B11552A21C317B539E43EABFAA5CD328EABCB3401DEA617552F314A02335D9D541B8299946C65130EB60F8AB947C9ADB085A41BDDFF3B59CA4970F0703619
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://j.6sc.co/6si.min.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (63529), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):63529
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.281778375193074
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:A1yEnyxQEWJZDb4aJ0hHUaHFLPrW+p0B3zmE7ceIU1xeAGxM9:sJ1ENL4cFMr9
                                                                                                                                                                                                                                                                                                              MD5:02F09379C544BEFA413D22EB57ED41DE
                                                                                                                                                                                                                                                                                                              SHA1:156FF3FBF28D890EB0F79754E436AC3A66B3DE24
                                                                                                                                                                                                                                                                                                              SHA-256:E555F4B34B579E6528D6BBD4819620A634C0759B41DFA99520B7CA5AA5117B11
                                                                                                                                                                                                                                                                                                              SHA-512:C2252DE8C217909D15CBA15F47631751B69FE56DD167716A5BE05A4104DDFE28332764EBFDCFFF0DF2614DC9187E2C70B199B5EAC49D45F7A6DA7FF2F3E4AB8E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{"0O9J":function(e,t,n){"use strict";var r=n("lEaq"),o=n.n(r),i=n("ERkP"),a=n.n(i),c=n("aWzz"),s=n.n(c),u=n("11Hm"),l=n("I9iR"),p=n.n(l),f=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}var d=function(e){function Router(){var t,n;!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Router);for(var r=arguments.length,o=Array(r),i=0;i<r;i++)o[i]=arguments[i];return t=n=_possibleConstructorReturn(this,e.call.apply(e,[this].concat(o))),n.state={match:n.computeMatch(n.props.history.location.pathname)},_possibleConstructorReturn(n,t)}return function _inherits(e,t){if("functio
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):22446
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.308431285952441
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                                                                                                                                                                                              MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                                                                                                                                                                                              SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                                                                                                                                                                                              SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                                                                                                                                                                                              SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                              Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3114), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3114
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.256224332537812
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:lD58u5a2nLPHMXC9Y1/65EyUV1GZW1nttv+r3SKlTaob8wfsJ3pFWaUGA9oUOkio:A2DHMSS1/LltCRiwYMoUX
                                                                                                                                                                                                                                                                                                              MD5:B5201FF04DA30312910B71E1DA072DD2
                                                                                                                                                                                                                                                                                                              SHA1:84B0303592849AE0E16C33F9EA4776B22D6F326F
                                                                                                                                                                                                                                                                                                              SHA-256:9373A860524D692CE81C1F8F266B511CD597A7F1DBB9FB674C57A303101C21BB
                                                                                                                                                                                                                                                                                                              SHA-512:5F3C0F76106D54056FCB06A8B41C5D390AD6E410C0290E8B0F24985259ED526433395FF87F9E2658C0DCFFD41B4FA33172A169B6C675F9FD0D1A00EE6461DBE5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/39.f1d268f5.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[39],{"2AO3":function(e,t,a){"use strict";a.r(t);var c=a("mj2O"),n=a.n(c),r=a("7SM1"),i=a("Rqwx"),l=a("QtlZ"),o=a("My8U"),s=a("Bjre"),u=a("ILQF"),d=a("K7i0"),f=a("ERkP"),b=a.n(f),p=a("uDfI"),m=a("ADGC"),h=function forceComposerFocus(){if(Object(m.a)()){var e=document.querySelector("textarea.drift-widget-input:focus");e&&setTimeout(function(){var t=e.value;e.value=" ",e.value=t},50)}},v=a("SkRI"),O=a("Cpup"),w=a("HSQL");l.a.name="chat";var j=Object(f.lazy)(Object(r.a)(n.a.mark(function _callee(){return n.a.wrap(function _callee$(e){for(;;)switch(e.prev=e.next){case 0:return e.abrupt("return",Object(v.a)(function(){return Promise.all([a.e(0),a.e(3),a.e(1),a.e(28)]).then(a.bind(null,"SrLZ"))}));case 1:case"end":return e.stop()}},_callee)})));t.default=function ChatPage(){return Object(f.useEffect)(function(){Object(o.a)({name:"chat",syncWith:"controller",store:l.a}),Object(u.c)({topic:"CONDUCTOR:action-from-plugin",handler:function handl
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):90670
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.567231724512853
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:JbHaL6wquJDjO+XRDZw43hR64tahUjtt9gwL:JwlTN1tshUjtbN
                                                                                                                                                                                                                                                                                                              MD5:CB5871A7824B2F5CD486695C5E9EDA5B
                                                                                                                                                                                                                                                                                                              SHA1:4E5202E3EA653DDF090A94432813A3A0AEF90463
                                                                                                                                                                                                                                                                                                              SHA-256:9DDA1AFFC5905AFD217CCDE3C3D39DEEBC46C69601542BB7AD0F30C3F77C7E13
                                                                                                                                                                                                                                                                                                              SHA-512:CC1315A541DB8C632676040AA7C5D702FE5F4CBAD467F5028B1C870D299EB18AC4C72F8CDE5C0C287F8DC050024BA3D1E2166F626187EEA35ECA3BDF9ABF5B9D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/8.33c73c46.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+/Je":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return a});var r=-1,a="PRE-RENDER"},"+Kbs":function(e,t,n){"use strict";var r=n("YWhp"),a=n("S0ig"),o=n("ERkP"),i=n.n(o),c=function Attachment(e){var t=e.fill,n=void 0===t?a.a.composerIconColor:t,o=e.height,c=void 0===o?16:o,s=e.width,u=void 0===s?18:s;return i.a.createElement(r.a,{className:"drift-default-icon drift-default-icon--back-arrow",width:u,height:c,viewBox:"0 0 16 18"},i.a.createElement("path",{fill:n,fillRule:"evenodd",d:"M8.078 16a.71.71 0 0 1-.513-.222.784.784 0 0 1 0-1.075l7.53-7.879c.562-.587.871-1.368.871-2.199 0-.83-.31-1.611-.87-2.197a2.883 2.883 0 0 0-4.204 0l-8.735 9.139c-.493.516-.73 1.012-.703 1.476.026.452.298.801.46.968.27.284.563.402.892.358.413-.054.888-.35 1.375-.86l6.854-7.172a.703.703 0 0 1 1.026 0 .784.784 0 0 1 0 1.074l-6.853 7.172c-.728.761-1.475 1.196-2.222 1.293-.783.102-1.509-.172-2.1-.79-.528-.553-.841-1.2
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=4604817&time=1730120359471&url=https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F&tm=gtmv2
                                                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):73131
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.327160049542302
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:4KV7fxcFyvhlZcWDHU1tXzCoeF9rw5Kc+XHPB2hPJOFBvxrcNOKY2UChudl0fFOz:4cv7ZFoePGiH0hPJkvezTCJbFUd4Jlj
                                                                                                                                                                                                                                                                                                              MD5:C1C78E09459032F3D5793673F754A7AF
                                                                                                                                                                                                                                                                                                              SHA1:FB7DA2A6C5FB0D1F0A17B35D7F1756A8BD1E0DC0
                                                                                                                                                                                                                                                                                                              SHA-256:5636EB5EAD4FAE70C7CED20F151EE4FA870F8F386C30C5B86CDA614649A979B2
                                                                                                                                                                                                                                                                                                              SHA-512:2721D49F7215C32E4A78D6A40205109FE74F7C5981682DA37844DC72511F7DE9EF5B445A3F385AE1A3F028050FA59EEB39690DEC6AB4712830D0604C876E1D9D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/108-9e48e50de08e3c7d3a08.js
                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see 108-9e48e50de08e3c7d3a08.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3a2a6cd3-8624-481a-9ccd-a83a81e1e570",e._sentryDebugIdIdentifier="sentry-dbid-3a2a6cd3-8624-481a-9ccd-a83a81e1e570")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[108],{81108:function(e,t,n){n.r(t),n.d(t,{renderImageToString:function(){return m},swapPlaceholderImage:function(){return g}});var r,o=n(10467),a=n(54756),l=n.n(a),i=n(32532),u=n(96540),s=n(65848),c=(n(12729),new WeakMap),d=navigator.connection||navigator.mozConnection||navigator.webkitConnection,f=["image","loading
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):118440
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.964406078732849
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:A8wCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzI:eN087
                                                                                                                                                                                                                                                                                                              MD5:B47C53577C784D341F9D156888A2475C
                                                                                                                                                                                                                                                                                                              SHA1:864140C8218A4E9E95332B060D996733DFE1C2E4
                                                                                                                                                                                                                                                                                                              SHA-256:1A0127580C332622DC77BCFB3E3F6452E3781AC6AEF9A32306D540246C24033C
                                                                                                                                                                                                                                                                                                              SHA-512:EDE962EC86CA4772929685E2746577CA33DCB78E3F43698AB14A3310846F323431704DC0B6A4A6F389FB1BF67E900DDC1CDAAA159F4767D398E13AA260404A9A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/company/contact/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Contact SonarSource representatives to learn more about Sonar's industry leading solutions or find more information about our products, support or partnerships."},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"Contact | Sonar SonarSource"},"page_seo_snippet__seo_indexing":{"value":null},"page_seo_snippet__canonical":{"value":null},"page_layout__header":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4011
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.381724572221518
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:90Bkb5ZRzjIkGfzREEBRw28TQU/5uI9bOUtU0G:+IjIpSE738TzuGRg
                                                                                                                                                                                                                                                                                                              MD5:169D326E306D84FFE25BA9D902582175
                                                                                                                                                                                                                                                                                                              SHA1:CEBA098C0E1BEC1CE1CFDF5ED3E05B2F4EDD9DCD
                                                                                                                                                                                                                                                                                                              SHA-256:F164F563988E255FE1F9B367926AB686AECF5BD16D39952EB74EB388D7A27C0D
                                                                                                                                                                                                                                                                                                              SHA-512:D2318C1AE35871370ED700EF5C1EB716FDA078FC8F587821AA0465AA2B8848B510AFDB68FE651B4BED936BA2365B491EFEFA622E1A38AB34D80592C29CD9BEBD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ad432c7f-17ae-44bc-9958-4cfbd96664df/Developer.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.9644 13.1808C24.0519 13.1808 26.5549 10.6779 26.5549 7.59042C26.5549 4.50292 24.0519 2 20.9644 2C17.8769 2 15.374 4.50292 15.374 7.59042C15.374 10.6779 17.8769 13.1808 20.9644 13.1808ZM20.9644 15.1808C25.1565 15.1808 28.5549 11.7825 28.5549 7.59042C28.5549 3.39835 25.1565 0 20.9644 0C16.7724 0 13.374 3.39835 13.374 7.59042C13.374 11.7825 16.7724 15.1808 20.9644 15.1808Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.7474 19.1289C13.6816 19.0855 13.611 19.0395 13.5364 18.9908C13.2847 18.8267 12.9872 18.6327 12.675 18.4079L12.6437 18.3852C12.2401 18.0928 11.8139 17.7492 11.4316 17.3523C11.3614 17.2794 11.2925 17.2048 11.2251 17.1289H19.0211C19.5339 17.1289 19.9636 17.5168 20.0159 18.0269L21.319 30.7319C21.3479 31.0134 21.2561 31.2939 21.0665 31.504C20.8769 31.714 20.6072 31.8339 20.3242 31.8339H2.30308C1.7903 31.8339
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 64x64, 32 bits/pixel
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):16958
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.55018469077014
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:Q9orYEZwkAt786qqWtHQgso7xWVrgPd/do8QUjxtOTeyBv1:vwkswHtwgsoxOgUk0
                                                                                                                                                                                                                                                                                                              MD5:919444D2E6F5CC57951411A90A7D7A22
                                                                                                                                                                                                                                                                                                              SHA1:B4F59ECFFF078531C0192681F3B701B804348185
                                                                                                                                                                                                                                                                                                              SHA-256:B0EDC25DF30529E9249D50F5D7B1EBB0C094DCD92B3E73A7108A0E0F70B6942D
                                                                                                                                                                                                                                                                                                              SHA-512:5305BF02B496577C1771743E157786BB1DEA3F3CE8F32963494DB28E05B96FF6FA047765CC65760EA4A0CC8D992FDDD659F66838179B7B2881640320DEFB0BE6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/favicon.ico
                                                                                                                                                                                                                                                                                                              Preview:......@@.... .(B......(...@......... ......B..%...%.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):132111
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.960721452416297
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:49QGHDpYqMwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7u1:LN0cUND4
                                                                                                                                                                                                                                                                                                              MD5:F5CAAFF7D7E4C20EDA74552487916596
                                                                                                                                                                                                                                                                                                              SHA1:701B7A5F3CCAB744EBCD63CC3F217658C0B49B55
                                                                                                                                                                                                                                                                                                              SHA-256:23389FB2D76B0A5274BE20EF2A46FCB01089C5425CC495D82AA47DC79CDBD2EC
                                                                                                                                                                                                                                                                                                              SHA-512:E577EEC9F71B50FCECE51CF8A4C9CE1C269FCFADBC864C8220920406E36DC9524B05CFA537B188EA15C26F01CF34C45A5017CFD1FA66207BB5BA51707BD2A2F4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/open-source-editions/page-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/open-source-editions/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Get started for free with Clean Code at every step in the development pipeline."},"page_seo_snippet__meta_keywords":{"value":[{"__typename":"kontent_item_meta_keyword","elements":{"keyword":{"value":"free"}}},{"__typename":"kontent_item_meta_keyword","elements":{"keyword":{"value":"open-source"}}},{"__typename":"kontent_item_meta_keyword","elements":{"keyword":{"value":"open source"}}},{"__typename":"kontent_item_meta_keyword","elements":{"keyword":{"value":"community"}}},{"__t
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.294594797557337
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:E17XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E17XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                              MD5:FC000FA9E637378A21AE9A14187C2A38
                                                                                                                                                                                                                                                                                                              SHA1:25FA013C3BE5FA631E44660A899548FE16C72AB1
                                                                                                                                                                                                                                                                                                              SHA-256:385AB9E107F7BD102C6229AEAC62848250E3EA653BEF4F7BD2E2F8535E7864EE
                                                                                                                                                                                                                                                                                                              SHA-512:2F5C23790D8BEAB6F538306030F6F24044E6410FBFE8A439FD0F2F69028B6542B5CC224A83D63BD19615071B2989D8E561DEB4167285D20F56EB0B797FE23063
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/fb725ac8\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (365), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):365
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.983341365130917
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:5zQ4MtMXRSNIQPELV0H0e66GIKELV0H0e3LV0H0e+nOtaLVeVEy0zmAUSrzmczgn:58Bt4RSCQPU+0eeU+0eR+0esOta5eVAy
                                                                                                                                                                                                                                                                                                              MD5:06B2963B029C0824382815165BFEA73E
                                                                                                                                                                                                                                                                                                              SHA1:DE23FB128E2589CF384603CFBB7F6B7BEF969B05
                                                                                                                                                                                                                                                                                                              SHA-256:EC3A84E593065A50CD77CE9FBA273B4196936940C0813CA248B045DF2E2C8EFF
                                                                                                                                                                                                                                                                                                              SHA-512:1CD97E2DB15DD10C65D22E7EF911E6A6DB742F34574F91743A9C6CC7922C7FE0CBCED0AE837EB6C43617D23FAF959FF3C9D1B3ED49F44FE000FC191FFD60C002
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/25.c695453b.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:.drift-widget-controller{outline:none;display:block;position:fixed;height:56px;width:56px;cursor:pointer;-webkit-box-shadow:0 0 8px 4px rgba(0,0,0,.16);-moz-box-shadow:0 0 8px 4px rgba(0,0,0,.16);box-shadow:0 0 8px 4px rgba(0,0,0,.16);right:12px;bottom:12px;border:none;padding:0;-webkit-transform:translateZ(0);-moz-transform:translateZ(0);transform:translateZ(0)}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3033), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3033
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3442153904618515
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:0GbbfVpvv1ER/0bcpNPNxlVE2ABKXnkHlI5UzO8quNVijmfJGtlnu:0GbbdIBbaI5UzOjuDLf0tlnu
                                                                                                                                                                                                                                                                                                              MD5:C0762228E10BA82F8E387E2B2C631290
                                                                                                                                                                                                                                                                                                              SHA1:25AF20402F0DB495C0C4C7EDA7C465772D5C25BD
                                                                                                                                                                                                                                                                                                              SHA-256:0B32204B3180095047F46C550458A6A816000A3AB6ABEB3726834EE790BF68E9
                                                                                                                                                                                                                                                                                                              SHA-512:389377BA6819086CC1EE4680B25C0ADBB7D1628E4EE112ECBE04051C79F9A7B8EF880E899A132C90309A9F1F58592CBF779920C3A0D2F170226B014DCDEAAE21
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://ws.zoominfo.com/pixel/63369eb5ba9be6b02a20a617/?iszitag=true
                                                                                                                                                                                                                                                                                                              Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,window[p].intrvlGap=5,sessionStorage.getItem(p+"SessionId")?t=sessionStorage.getItem(p+"SessionId"):(t=g,sessionStorage.setItem(p+"SessionId",t)),sessionStorage.getItem(p+"Session"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("requestFromZITag
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 39104, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):39104
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993473898615424
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:768:Wi7RyonzvUvr1lm8pncBH7f97jB4q2SSEDe0pt2HCQSHcsvBCrU3/nL4NQJP4u3N:H7Q8zAlmci5W9S/sCQT4BEU3j4SJPvAI
                                                                                                                                                                                                                                                                                                              MD5:54711D23EE1558741A3FDB7B9D1ABCFB
                                                                                                                                                                                                                                                                                                              SHA1:69DD813042ADDBBC37F8609EC99D6D9D6FC63C2D
                                                                                                                                                                                                                                                                                                              SHA-256:87211D400C59037875102489F93B819CEE1D2A524EDB3E33B48B7B1213629CE0
                                                                                                                                                                                                                                                                                                              SHA-512:F06969D1B34C4C577365653C3664EB2E0EA40C82D2F51E2AD0C9574E7D256223CAA04CA2DC363AB6138D43CAC054904E901C3B1EEC6B8AE3E76667FACF482AE1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/fonts/maven-pro-variable.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2..............hh...L.............................8..b?HVAR.#.`?STATt'&..:/`.....L..#....0..r.6.$..$. ..z..;..[NM......-E!.......T.+5J.p..|.......gF..i........_.Ld..)\..RPQT..~.a.......%......!.....bBL.#(f..`'.7..`R..T...I..-..=..v......b..j...........0.4.v.NT.X..N4..\.@'nk...3.'u...).......F.j.d3w.u.Ri.v..m]#:B.|i.F.W..m....F8|. ..sn..@>1...D.r?o....y/.V....E<..%.......\..'......4.*...m..~P|...I.....+...~(..|V9..>.u.....N....C..0...8...YY.%.-/......6...J....Kk2b..D.J..J....d..}....R.....w...5D.V...M...S]......NO..uk.}??!.P.HS.!..b....b.}Q.-...4.mMw......fci+!<.$.$1...$..=...7.i..5Z..f.h.p......'y......M.'i....S.:.B....~..zg....q..a..I.6h.......~..N.M/.~30...IS....%.DH.I!d.F..=<.6..y.W....q....._.pp..&.*..N.uk7.k.\..E....eJ....o..y...b\..T...I. 4Bc.#,.#....+?.Bw*Umm....,s^.........MZY...T.3.{..4.1 .m..,.=.b.y..=R.'.c..<@....m.,.:.x..Z..y.w.......z+..(c...rd}.-ebr.^....D1.^."f.2%./.I.H..g.C}h....nu....6G(.......t.H.h%..z.$&.A.........$.L.|
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):48587
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5533169626798635
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:6sbcBWh5ZSMYiG6pWXlzuz6c18tiHoQqhF:6cq4Yduz6c18tySF
                                                                                                                                                                                                                                                                                                              MD5:B3459890491027450F0E6738A7C9D588
                                                                                                                                                                                                                                                                                                              SHA1:4C6E62F993D8E7EA4683727436963ED47473F2A2
                                                                                                                                                                                                                                                                                                              SHA-256:146697E686C91FDE6E30955BC6CBA7BFE752C511B2F27545A6938266E49CDFCD
                                                                                                                                                                                                                                                                                                              SHA-512:6BEC1A54B4375CB7762B9107D9439A7FAE3EEF3F5F1A3998F863B217EF8F01FC5D34F77FCF25D4C84916960A02870C456E0AC44935E3FABC8AA6ED6199B9E70C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/6.31.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                                                                              Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):83937
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.044907584887352
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zxwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzG:EIGPUY
                                                                                                                                                                                                                                                                                                              MD5:BB84B9993D8336D9538C35A4C02D975F
                                                                                                                                                                                                                                                                                                              SHA1:48639C4B5E9E175A098FD6BC1C4EF6E6F6520771
                                                                                                                                                                                                                                                                                                              SHA-256:EAF5F8557B0798E572724AFB57AD56F61391A10F7FDF4C4161CA946B160D85FE
                                                                                                                                                                                                                                                                                                              SHA-512:0E972C486AC6D5CB419E285282F48BC3CE30DC1454CF30E55EBD7F1262938AF4E12CC961ABE6DC46E59D426AC08ADA6098B5210019C6980AAB046C26B983E18F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-home-page-template-tsx","path":"/","result":{"data":{"kontentItemHomepage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":"Sonar.s industry leading solution enables developers & development teams to write clean code and remediate existing code organically."},"twitter_seo_snippet__twitter_image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/05ad81be-3fa0-4b51-ad12-9043e5a8bc8a/twitter-sonar.png"}},"twitter_seo_snippet__twitter_title":{"value":"Clean Code Tools for Writing Clear, Readable & Understandable Secure Quality Code "},"opengraph_seo_snippet__og_description":{"value":"Sonar.s industry leading solution enables developers & development teams to write clean code and remediate existing code organically."},"opengraph_seo_snippet__og_image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/498799c6-7bb0-4975-bc56-454
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):94631
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2693740936247275
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:Fh3+kw9UO7uriBKdOISahpRfX+8y459UTvwojfq6GUrOEd4V8ONSiQdsMOnDTqrA:FEuPhUT/GWd4V8ONWdszDsLrxbv+04Lf
                                                                                                                                                                                                                                                                                                              MD5:6F0BAE5E9B89FE37DA93D5EAF026B507
                                                                                                                                                                                                                                                                                                              SHA1:61AF428899AB61A9969D7BB7462CC1C9A5CC8E64
                                                                                                                                                                                                                                                                                                              SHA-256:B6BF03D38DD0F0219C4C637CC075F803962773D94A2FB99192A4FDF25D775A9F
                                                                                                                                                                                                                                                                                                              SHA-512:0BD53A549F83B62E5895C78E4FF38909B936C85CDA785729D38FDF7F839FDCFCC696C5646C7FD61836BE345125BA8E2F2780DA2C7BBC64CBAF455872DEAF65B2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/25.da032521.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[25],{"1kux":function(e,t,n){"use strict";n.d(t,"a",function(){return d});var a=n("mj2O"),r=n.n(a),c=n("7SM1"),o=n("QtlZ"),i=n("ILQF"),s=n("xwTo"),u=n("2XY6"),l=n("LVcX"),d=function(){var e=Object(c.a)(r.a.mark(function _callee(){var e,t,n,a,c;return r.a.wrap(function _callee$(r){for(;;)switch(r.prev=r.next){case 0:if(e=Object(o.b)(),t=Object(l.a)(!1,["embed","configuration","theme","soundNotificationEnabled"],e),n=Object(l.a)(!1,["embed","configuration","theme","notificationOnFirstVisitOnlyEnabled"],e),a=Object(u.c)(e),c=Object(s.a)(e)||null,!t){r.next=8;break}return r.next=8,Object(i.a)({topic:"play-host-notification",message:{chatOpen:a,notificationOnFirstVisitOnly:n,activeConversationId:c}});case 8:case"end":return r.stop()}},_callee)}));return function playSoundNotification(){return e.apply(this,arguments)}}()},"76KI":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var a=n("QtlZ"),r=n("LVcX"),c=function hasGate(e){re
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):5206
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.067445088597478
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:pwv0sNAyGBBKG8+qnjVDmKM9oClwwMd5tmrCimq1aHfS:6vNl687BKoClwwMdLmr5jWfS
                                                                                                                                                                                                                                                                                                              MD5:77E029D50843E70C40C3EFE88BDABA89
                                                                                                                                                                                                                                                                                                              SHA1:787D6E1E57252C53E53F4F11554E021C9A6A0205
                                                                                                                                                                                                                                                                                                              SHA-256:F7A97CCA27AEA90D9D044AA3B3924B5329BE0716B5A8454D5A7FDD3AEDD4C80F
                                                                                                                                                                                                                                                                                                              SHA-512:26285A75FC0193DBC78DB6292393486259ABC15E5B2D343F7B86813A280FBE3047027E23C2EE37F1A597F6D5720331BEFE250BEADEBE6BF2EE92FB0C8AFF9D08
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="256" height="64" viewBox="0 0 256 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M53.3436 27.3993C53.3652 22.3987 52.4257 17.4406 50.5765 12.7945C50.1937 12.9514 49.9182 13.0969 49.7192 13.1964C49.312 13.4075 48.9791 13.738 48.765 14.1436C48.5509 14.5493 48.4658 15.0106 48.5212 15.4659C48.7564 17.4987 48.8766 19.5432 48.881 21.5895C48.881 30.9433 45.8613 39.9144 40.3769 46.8494C35.1909 53.4055 28.233 57.6231 20.6665 58.8287L20.7315 58.867C22.9163 60.1079 25.3713 60.796 27.8827 60.8713C30.3941 60.9467 32.8859 60.4071 35.1412 59.2995C45.8192 54.0638 53.3436 41.7362 53.3436 27.3993Z" fill="#FD3456"/>.<path d="M55.4294 11.8415C54.7661 11.8234 54.1025 11.8656 53.4469 11.9678C55.3652 16.8856 56.3402 22.1207 56.3212 27.3993C56.3212 43.4738 47.3654 57.738 34.2915 62.9392C34.9498 62.9813 35.6157 63.0081 36.2855 63.0081H36.385C39.5002 62.9942 42.5732 62.2866 45.3808 60.9367C48.1884 59.5869 50.6601 57.6287 52.6164 55.2043C57.6224 49.008 60.6957 40.6607 60.6957 31.5098C60
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2709
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.514716517031621
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:FuGr2RIoaULm8/ziqZF6FYbULzABnsYVXsj0BBI1Yuw4tYg20gx/r1ohTLFLHtrY:w7cAmaziMF6FmULzanNVsQBKSuw428Sj
                                                                                                                                                                                                                                                                                                              MD5:1D3ECE6E7FAAA59952508621CF9A2881
                                                                                                                                                                                                                                                                                                              SHA1:98B426AC05F4465A42225EB2D6E9E749291E29FE
                                                                                                                                                                                                                                                                                                              SHA-256:CE012E41E0EBBC7A213703986794C4751CAB7B4A0BD12523E2B86D02BDE6FCA5
                                                                                                                                                                                                                                                                                                              SHA-512:5B9075DEA71EF99976AAC527007AB63F6B8F06F209A67E08604D3E71EB0C813B60B15CC73FE2F78F85D81BBC3995CED35BF5CCEF5BF848219E496D0A6D4655A7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/966ac676-1fb5-4ed4-a4d6-2a5ce8c8206c/airfrance-logo-grad.svg?w=180&h=72&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M151.72 37.3318L158.981 26.6362H158.982H167.639L160.183 37.5811C159.125 39.146 157.561 40.5668 155.417 40.5668H147.342V40.2381C149.214 40.0941 150.765 38.7379 151.72 37.3318ZM25.2706 27.8111V40.5667H28.9258V27.8111H25.2706ZM100.791 32.9924L109.574 40.5667H112.079V27.8111H108.992V35.2664L100.326 27.8111H97.7039V40.5667H100.791V32.9924ZM122.696 30.4277C125.163 30.4277 127.023 31.098 128.675 31.9261V28.7446C126.931 28.0199 124.826 27.573 122.501 27.573C117.58 27.573 113.563 30.1378 113.563 34.1355C113.563 38.1995 117.504 40.8022 122.515 40.8022C124.969 40.8022 127.151 40.1846 128.791 39.3564V36.1998C126.931 37.292 125.047 37.9105 122.67 37.9105C119.79 37.9105 117.555 36.3448 117.555 34.1355C117.555 31.9788 119.751 30.4277 122.696 30.4277ZM49.2685 27.8111V40.5667V40.5676H52.9238V36.4509H61.2941V33.7153H52.9238V30.5458H61.4868V27.8111H49.2685ZM13
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6370)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6428
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3189457013314225
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:zRjJwUisv3UivwyUiRuOGI1PZw5kTXRCXhUiN11iLC5MqC5enUpiYUiiS5kThc+s:NdzVVGIBZM11iPC7rgXW4f
                                                                                                                                                                                                                                                                                                              MD5:23F067DAC711ACBFC9CE39DE231C7568
                                                                                                                                                                                                                                                                                                              SHA1:94FB69349F5DF009692DE9E6ECB2254FFAB3763A
                                                                                                                                                                                                                                                                                                              SHA-256:4794B3EB2733680EA2DFE4830529B776A6B0367F494784E2E5396BB14FAB04D0
                                                                                                                                                                                                                                                                                                              SHA-512:3DD57C0B140C0691159ED2C0244ADA6B0663872426D17C5824D8C03FF11E00F650A33BEC180F8B3326677BA403E51168BCE35B27B678458F6D3B9F65E02ACCF5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="c1715c4b-d559-422e-a77a-ec5903503234",t._sentryDebugIdIdentifier="sentry-dbid-c1715c4b-d559-422e-a77a-ec5903503234")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[168],{59166:function(t,e,n){n.d(e,{$D:function(){return b},$T:function(){return g},EO:function(){return p},Ic:function(){return s},PZ:function(){return a},Yc:function(){return l},d4:function(){return d},eK:function(){return c},lw:function(){return w},wW:function(){return f}});var o=n(43942),r=n(17437),i=n(99846);var a=(0,o.A)("section",{target:"e1w6xr549"})({name:"1vt9av1",styles:"--tw-bg-opacity
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                              MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                              SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                              SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                              SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://c.6sc.co/
                                                                                                                                                                                                                                                                                                              Preview:<p></p>
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2757
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.557319940834932
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:FwLG5MVJmpTDLhMCLvKPJWWPLG0v6J5P+FcjBMp9xR/z2owLeQHtrFfXG:2C6YRMo48WPKJl+Fcj0pL2o2G
                                                                                                                                                                                                                                                                                                              MD5:208D8826BA26269F94046A295273EFBE
                                                                                                                                                                                                                                                                                                              SHA1:0AAE58BD94A833A72228B1EDF07EA5C4E88AF88A
                                                                                                                                                                                                                                                                                                              SHA-256:AAF881C606546657956C0D7E93D2ED1A0A248A74166FB38897E5F5A3EBF8C3C2
                                                                                                                                                                                                                                                                                                              SHA-512:464301224CE10A030BDBA3BC7A8F349E864BE613AD82BBB52DEE12BD5F431077AD57DE3EBE9D444647C577D246D30E3057FEAE78EEA162D99D8C7580A25102C8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/3b87b849-b714-46f6-b7ed-4c6d789d8eb1/ibm-logo-grad.svg?w=180&h=72&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M58.8353 11H79.8543C82.5762 10.9963 85.2002 12.0151 87.2066 13.8544H58.8353V11ZM55.981 11H36V13.8544H55.981V11ZM36 16.4492H55.981V19.3037H36V16.4492ZM50.2724 21.8989H41.709V24.7533H50.2724V21.8989ZM41.709 27.3481H50.2724V30.2026H41.709V27.3481ZM50.2724 32.7973H41.709V35.6518H50.2724V32.7973ZM41.709 38.247H50.2724V41.1015H41.709V38.247ZM55.981 43.6962H36V46.5507H55.981V43.6962ZM55.981 49.1455H36V51.9999H55.981V49.1455ZM89.2913 46.5507H58.8353V43.6962H90.4396C90.1947 44.6975 89.808 45.6587 89.2913 46.5507ZM86.9074 32.7973H64.5444V35.6518H89.2884C88.6634 34.5715 87.8581 33.6061 86.9074 32.7973ZM64.5444 30.2027V27.3481L89.2885 27.3483C88.6634 28.4286 87.8581 29.394 86.9074 30.2027H64.5444ZM89.2913 16.4492H58.8353V19.3036H90.4396C90.1947 18.3023 89.808 17.3412 89.2913 16.4492ZM73.1077 21.8989H64.5444V24.7533H73.1077V21.8989ZM90.3722 24.7533H81.15
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (27881), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):27881
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.145230894059144
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:WYQPNzPHhXrmg831enXU/a1inBnYEBCGpKz8fsn/HU:XozPBXagHuxr4gj
                                                                                                                                                                                                                                                                                                              MD5:366DC41E5E2B72C8C3E73FBE8DDBFCAE
                                                                                                                                                                                                                                                                                                              SHA1:948A6F96C4C07136203336E7B23B81E8F3A96E81
                                                                                                                                                                                                                                                                                                              SHA-256:FF723B42C25B0C400F858C493F97601BC01923532B5F1AC40036D7D1A79636DF
                                                                                                                                                                                                                                                                                                              SHA-512:7C6726403E6075527F5EE2EB531E664BA14B10D1F605AA3571C0B1871FE519E05097A83667B6A8EEEC04B2379C1363B0A20693D5875E98AEAFE4BA1516692C5B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/32.1bf39f41.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[32],{"37Xj":function(e,t,n){"use strict";n.d(t,"a",function(){return _makeFlat});var r=n("wBll");function _makeFlat(e){return function flatt(t){for(var n,o,i,s=[],a=0,c=t.length;a<c;){if(Object(r.a)(t[a]))for(i=0,o=(n=e?flatt(t[a]):t[a]).length;i<o;)s[s.length]=n[i],i+=1;else s[s.length]=t[a];a+=1}return s}}},"3fZ3":function(e,t,n){var r=n("utat");e.exports=function(e,t,n){return void 0===n?r(e,t,!1):r(e,n,!1!==t)}},"3kqR":function(e,t,n){"use strict";var r=n("8s1R"),o=n("p9qs"),i=Object(r.a)(function forEachObjIndexed(e,t){for(var n=Object(o.a)(t),r=0;r<n.length;){var i=n[r];e(t[i],i,t),r+=1}return t});t.a=i},"42TE":function(e,t,n){"use strict";var r=n("Jn/H"),o=Object(r.a)(function not(e){return!e});t.a=o},"4Vr+":function(e,t,n){"use strict";var r=n("8s1R"),o=Object(r.a)(function pickBy(e,t){var n={};for(var r in t)e(t[r],r,t)&&(n[r]=t[r]);return n});t.a=o},"4Zd6":function(e,t,n){"use strict";var r=n("8s1R"),o=n("U/ZD"),i=n("pQZd")
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):23897
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.309124558333512
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:qiH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:XuGGhaXXY5TcgnCXg9
                                                                                                                                                                                                                                                                                                              MD5:CD29B9BC973E48A7FCD0EE7153BDF03B
                                                                                                                                                                                                                                                                                                              SHA1:AC3E5CF1C0D4183B2DF14C34BEBB84B3EE657799
                                                                                                                                                                                                                                                                                                              SHA-256:7CB58278C8F54A62C0AFA6DA0C67B3A45AAD637A0BF614E9C0DD42B73CEE266B
                                                                                                                                                                                                                                                                                                              SHA-512:253356199738322AE0D761A162136D91BA00018B180FF54C4D014C0B8AE4A93F5DD4D21664E8C582A4DB73F0F4265D34604D2B4C03CEF02A67882815ED328C2D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):23865
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.17066773670714
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:dEiPYBr8tDTHrmZjlvbbPal9pGh6rk4scHWeqBEcpAODhBwXTzWDg8GUeAwkO06o:OigBgtnQvbbPkGh6Q4scQEcpAODySDig
                                                                                                                                                                                                                                                                                                              MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                                                                                                                                                                                                                                              SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                                                                                                                                                                                                                                              SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                                                                                                                                                                                                                                              SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/11.639238ba.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47358), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):47358
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.255490031239481
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:QHLc09BEYZldc0ydPmDLy9IlyaJkhtgcHB5qEeaLE0P8lBSAfZ:QHLcvccq0NBEh
                                                                                                                                                                                                                                                                                                              MD5:2D79B64B95D2AA829A460E0D02CCA148
                                                                                                                                                                                                                                                                                                              SHA1:112031F4E0EB04F10227A437E3A52570C5348680
                                                                                                                                                                                                                                                                                                              SHA-256:257CBDCB36FEB3EF9BC1C5BDB9C777AF5AE08F0834ECE8A4CE5D74FBFEB7EA0D
                                                                                                                                                                                                                                                                                                              SHA-512:C114D93BFEDDA3536658D0E4BBE3D3AC4F8B30AE8E9259CA29A5517E79E0140ED93BDE608C17F04107E6E3B64E9780394D214E665C057652F4631F1112698CF1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/3.2a4c7561.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"/mDG":function(e,t,r){var n=r("VBlB");e.exports=function toSpaceCase(e){return n(e).replace(/[\W_]+(.|$)/g,function(e,t){return t?" "+t:""}).trim()}},"/vf7":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e};t.renderViewDefault=function renderViewDefault(e){return o.default.createElement("div",e)},t.renderTrackHorizontalDefault=function renderTrackHorizontalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,left:2,borderRadius:3});return o.default.createElement("div",n({style:i},r))},t.renderTrackVerticalDefault=function renderTrackVerticalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,top:2,borderRadius:3});return o.default.createElement("div",n({style
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):107348
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264039514215191
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ReqhZjvnk1z3vrsja9cxEf6+6Glby/XJ42qbVTE4wLyPe9VAs:R1hZjKJ1y/Z4rbrwLPVAs
                                                                                                                                                                                                                                                                                                              MD5:114785899CEB423273FCC17AAAD202E9
                                                                                                                                                                                                                                                                                                              SHA1:CE53389286218FE6D7CE1EB86208074C024ACCA5
                                                                                                                                                                                                                                                                                                              SHA-256:C8C302716CF94980A0D77E614D9FB6C430F166B5EF7C42B7C382771955E52BA6
                                                                                                                                                                                                                                                                                                              SHA-512:6E357A327420598542BFFEDF8F03F7F4C327469CDC6CC52B39C0B542DA4EF09C6739F46161C8D2796BFA05193D94B47420308CF4F2A50A2F0DF73EE9712544A4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[50],{"7nmT":function(e,t,n){"use strict";!function checkDCE(){if("undefined"!==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(e){console.error(e)}}(),e.exports=n("w/UT")},"w/UT":function(n,r,a){"use strict";var i=a("ERkP"),o=a("maj8"),u=a("jiMj");function x(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function ba(e,t,n,r,l,a,i,o){if(!e){if(e=void 0,void 0===t)e=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,l,a,i,o],c=0;(e=Error(t.replace(/%s/g,function(){return u[c++]}))).name="Invariant Violation"}throw e.framesToPop=1,e}}(!1,"Minified React error #"+e+"; visit %s for the full message or use the non-minified dev
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3929
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.125138061355662
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:EqKFk6U2vayWlucQnOi22i6YX46WQ7FZK9:+kX2vBcGOifv6P3K9
                                                                                                                                                                                                                                                                                                              MD5:6C5D36ED72A7808C744E774209E1A932
                                                                                                                                                                                                                                                                                                              SHA1:B8820F0A1E23E59D4CCD592537CA0C9143F03F31
                                                                                                                                                                                                                                                                                                              SHA-256:C89FF3BD7A6D25AFB748B2E2631B893E3092B03C3A972065140F4CCE027ADA0A
                                                                                                                                                                                                                                                                                                              SHA-512:C12922DD5550DB0559AFCEA8CD9B97B9DEFD2912ABA11A08008FBE7A54B9FE54EA2DDD759650E1C2F2AD23EF9CE8A44057F5DDC8605BC21BB2B2852F618FF7E8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/66096e6b-4812-4f19-859d-941ac771daeb/M-and-T-Bank_Color.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_16980_5873)">.<path d="M108.032 35.7639C111.23 35.0328 113.296 32.725 113.296 29.203C113.296 24.9117 110.505 22.0381 104.713 22.0381H95.3616V50.3797H105.038C111.071 50.3797 114.307 47.5443 114.307 42.7253C114.307 38.879 111.999 36.406 108.032 35.7639ZM97.1417 23.494H104.675C109.253 23.494 111.44 25.7191 111.44 29.3238C111.44 32.9285 109.253 35.1154 104.675 35.1154H97.1417V23.494ZM104.955 48.9238H97.1417V36.5713H104.955C110.016 36.5713 112.444 38.879 112.444 42.7253C112.444 46.6097 110.016 48.9238 104.955 48.9238ZM124.472 30.2138C120.747 30.2138 118.077 32.28 117.104 35.2744L118.643 35.7639C119.653 32.973 121.758 31.5934 124.472 31.5934C127.874 31.5934 129.819 33.2146 129.819 37.4677V38.5993L127.225 38.7201C118.522 39.0062 116.049 41.7145 116.049 45.1602C116.049 48.6822 118.884 50.8692 122.648 50.8692C125.966 50.8692 128.516 49.2926 129.813 46.4571V50.386H131.516V37
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16436), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):16436
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.046420217723836
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:iQ0dizaqHG3uoRQIsWUq0+DfyvRMRpiyhVAh/qP5SM9/:aj3uoqH9fvRMRpiyhVAh/s571
                                                                                                                                                                                                                                                                                                              MD5:6F779260053E30787F84DFA7BA6743E5
                                                                                                                                                                                                                                                                                                              SHA1:95E6B54A6B0D402191A7D4656D06A5696EDBBDB8
                                                                                                                                                                                                                                                                                                              SHA-256:A03B854D10519FD5BE9CDCBC78FAD3927C1A3DE9E84FA74353C8A19CC20D0501
                                                                                                                                                                                                                                                                                                              SHA-512:4900847584724D9D4880B011038AAFD6D1293290A9A3ADC345E177DB22B3BA3168FB5EB065FE963AEEB1C9E28C51079D400606BE63BEBD6863EA5BBC81D427AC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/28.812d5a7c.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:.drift-widget-header-top-line{background:#212021;width:100%;position:absolute;top:-3px;left:0;height:8px}.drift-widget-header,.drift-widget-header-top-line{-webkit-border-radius:5px 5px 0 0;-moz-border-radius:5px 5px 0 0;border-radius:5px 5px 0 0}.drift-widget-header{color:#fff}.drift-widget-header:not(.drift-widget-header--collapsed){z-index:1}.drift-widget-close{position:absolute;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;top:8px;right:8px;height:16px;width:16px;padding:8px;cursor:pointer;display:none;visibility:hidden}.drift-widget-close svg path{fill:currentColor}.drift-widget-header--collapsed .drift-widget-close svg path{fill:#687882}.drift-widget-close line{stroke:#fff;stroke-width:2px}.drift-widget-chat-wrapper:not(.drift-widget-chat-wrapper__active-conversation) .drift-widget-close line{stroke:#687882}.drift-widget-chat-layout.widget--xs .drift-widget-close,.drift-widget-chat-layout__takeover .drift-widget-header--gdpr-consent .drift-widg
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41615), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):41615
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.444380742904482
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:LO0+9wEc/BCBfOn/3G8C+zNkikT8S06cdRIY1jQjzJufN+kDY9IlFCFStuhisWV9:K0xmBliel/w1DYqFCFSIisD5vHtQFEW
                                                                                                                                                                                                                                                                                                              MD5:CE4214C53DF87718228174DB49116C8E
                                                                                                                                                                                                                                                                                                              SHA1:DD23DFC811C79249BBEE182AFB48D1C6EA588EE4
                                                                                                                                                                                                                                                                                                              SHA-256:3668C10F8F4478854EBE66CC443D57FA73B6AB4178273977523F3A9797334C4E
                                                                                                                                                                                                                                                                                                              SHA-512:B0E61BB613B924EB42974611C2D1EB5EB309D52FA68D7C47A64876303F9B752B11FCEDD0F5BC41E0BC5CF8FBDC19CCB09944F404E633CF15C1FD3780CD6B2887
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/17.d35753b9.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"+D5C":function(e,t,n){"use strict";n.d(t,"c",function(){return r}),n.d(t,"b",function(){return o}),n.d(t,"a",function(){return a});var r=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence",VISITOR_PRESENCE:"visitor_presence"}),o=Object.freeze({CHAT:"chat",USER:"user",ORG_PUBLIC:"live",LIVE:"live"}),a=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence"})},"+Zvl":function(e,t,n){"use strict";var r=n("QtlZ"),o=n("ILQF"),a=n("H/qh"),c=["__DRIFT_WIDGET_RECEIVE_CHANNEL","REPLACE_STATE"];t.a=function actionSyncMiddleware(){return function(e){return function(t){return t._foreignDispatch||Object(a.a)(t.type,c)||r.a&&r.a.name&&Object(o.a)({topic:"".concat(r.a.name,":action-dispatch"),message:{action:t}}),e(t)}}}},"0lfv":function(e,t,n){"use strict";n.d(t,"j",function(){return _}),n.d(t,"q",function(){return A}),n.d(t,"g",function(){return forceFocus}),n.d(t,"r",function(){return I}),n.d(t,"s",function(){return j}),n.d(t,"e"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21158), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):21158
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.979147914143643
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:LIsqa0zYw4HvRn4l7cWQjXkmSxoU/4OIZBjg2l9Qoxnu3Iw4pUkG4HfeXiPcB2j/:VRc7fQDHVGojYmCy7InwGfg4xqsQMPNE
                                                                                                                                                                                                                                                                                                              MD5:EAD689BADCE9201A4CD0FA7CE2B27DAE
                                                                                                                                                                                                                                                                                                              SHA1:510FB2435E1D48CBA6834D01023C89E3B8DE2B9D
                                                                                                                                                                                                                                                                                                              SHA-256:5DC37C44BBA3DD28D9F5FC3F52A7275F90FDE83B5C93C70CEE311C033B2C474A
                                                                                                                                                                                                                                                                                                              SHA-512:5F6E8D59BEE7F706364F850777E453295A628572DD8F8B458384FB71503FF1EDB0E355E04CC03A2685CC8E3139C9194931583E220DBDAC9172C0B1B305FCDA7B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/6.31.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                              Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url(data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3Jv
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1798
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234312960381736
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jDNQ7PvVHiF+b0xy01yXRFVjM5lWSlIz0lrAQTsB:1Q7P93P00RzjgA0loB
                                                                                                                                                                                                                                                                                                              MD5:6BA71027C9955684046414ED212DEB49
                                                                                                                                                                                                                                                                                                              SHA1:B61F4F32A9C12B9389C33AF2F4A3E0FA13419631
                                                                                                                                                                                                                                                                                                              SHA-256:72D6E9DE215975E45277543FA702400177E3B8427C87EFDA440C5911AB5E81C5
                                                                                                                                                                                                                                                                                                              SHA-512:AF1BB17DC4C61CA0A2ED6168733F2B7594031FCFA520FB67DE4EACAEA347C4EE8496F251659170A0A3C73AE6F9389CC6723F34A2F9EDAC0477A0CEF9DAD76C25
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/e09eb165-63c7-4b8e-bbbc-f78936a81b1b/php.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<ellipse cx="16.2762" cy="16" rx="14.1" ry="7.5" fill="#232531"/>.<path d="M9.793 13.6196H8.11321L7.4245 16.9661H9.0035C9.0035 16.9661 10.9689 17.0134 10.9689 14.7877C10.9928 14.6548 10.9881 14.5188 10.9552 14.3876C10.9222 14.2565 10.8618 14.1329 10.7772 14.024C10.6927 13.9152 10.5859 13.8233 10.463 13.7539C10.3402 13.6844 10.2037 13.6387 10.0618 13.6196H9.793Z" fill="#8993BE"/>.<path d="M24.1721 13.6196H22.4923L21.8036 16.9661H23.3658C23.3658 16.9661 25.2808 16.9661 25.3815 14.7877C25.4003 14.6507 25.3899 14.5116 25.3509 14.3784C25.3119 14.2453 25.2452 14.1207 25.1545 14.012C25.0638 13.9033 24.9511 13.8127 24.8228 13.7453C24.6945 13.6779 24.5533 13.6352 24.4073 13.6196H24.1721Z" fill="#8993BE"/>.<path d="M16.0084 8C7.17272 8 0 11.5359 0 15.8926C0 20.2494 7.23991 23.88 16.0084 23.88C24.7769 23.88 32 20.3283 32 15.9874C32 11.6464 24.9113 8 16.0084 8ZM8.9029 18.1973H7.22311L6.73597 20.2967H4.9
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4576), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4576
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.042849634055821
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:sMmvjYuNSwHALLjOCcPZLWyZ0X7nPvLxIg:/IjhNJk3fdX+g
                                                                                                                                                                                                                                                                                                              MD5:020258BA1243ABC6C5B428A2648731B8
                                                                                                                                                                                                                                                                                                              SHA1:A25FEBE9D344C169D0D43B7EE373F1D758FCA7F4
                                                                                                                                                                                                                                                                                                              SHA-256:1D2B9213BF84C88B19A805424DC4A0EB93650823DC0F09A83F70E3674EA74B72
                                                                                                                                                                                                                                                                                                              SHA-512:13AF6DC4794F21B3A6A1834A3BB1B17D91676C5AD0539A2E4BEB39B86A2EE45BA029D31FC070F85627286A4FA017C097B7073B0258234CE20828AB6071C5251C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","033a487541b72da15c4737d9be0fa223"]),window._6si.push(["disableCookies",!1]),window._6si.push(["setEpsilonKey","1666611ef2d3bfa6175cfa6f336b03d8a4d079fa"]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!1]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","a3cee5d4-2fb4-4500-beb9-726c40ba6e27"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!0]);for(var i=[],n=0;n<i.length;n++)window._6si.push(["addSFF",i[n]]);window._6si.push(["enableMapCookieCapture",!1]),window.dataLayer=window.dataLayer||[];var e,o;window._6si.push(["enableCompanyDetails",!0,function(i){if(""!==i){var n,e,o={},a=JSON.parse(i);if(window.dataLayer.push({company_name:a.company.name,domain:a.company.domain,country:a.company.country,address:a.company.address,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (21436)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):22260
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330830437721806
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:RDWhDNyyu0sfL7mQYDbJF3C95D/EeD0erezBt4zveHcCMdNVb:RDW9NUfmQxrAeYerezszveHcCcj
                                                                                                                                                                                                                                                                                                              MD5:C73376464E2491BE201764E5E6FE042A
                                                                                                                                                                                                                                                                                                              SHA1:A52E757DB79B287374D6CB6577A908DEF898FEFC
                                                                                                                                                                                                                                                                                                              SHA-256:4D5F8305EC8A5521AA7BAC923798DF8901C69E8B9BF0B10F4CF09A88DD1E8828
                                                                                                                                                                                                                                                                                                              SHA-512:150AD4771436303BB3BE6F0828A4D26F22ED68E86792A1450867283A328C56D9043CAC8FDFBEFBA24E870AB2E0986D391469EEB4C217D63867380BEF4A5B827E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "_XFIlPvEik10O_ZOs8Z2e1ZXtu1hmF338TgCN0F4J5E". . var userIdCookieValue = "s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44". var userIdV2CookieValue = "s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc". var userIdV3CookieValue = "s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20426), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):20426
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3336325107838505
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:QCYSlzX09IrLtW9rCvasGXEnbXpkzaD8l9mJsQ8pVqBWxMzVVQd7V6tvQ4xS:QCbXxv3MEnKz08Fbqv7Qv2o
                                                                                                                                                                                                                                                                                                              MD5:BEEC939F9E0E3C863E23B6AE77AB205B
                                                                                                                                                                                                                                                                                                              SHA1:C6A0BAA724FD0FB5FF1B7C48E0F32804BEE505AA
                                                                                                                                                                                                                                                                                                              SHA-256:8E196F7AADCC03AC20701C2D7CD9975AFF1A10E3A3704D604B600D7C6ED2CA5A
                                                                                                                                                                                                                                                                                                              SHA-512:0D0EB837F3BE67CA1793CFC199235B1A4C86E07D410BD17DAC158D99CA810A2A3F973D20D91E41429FBDC5F001956F42E1C81B34454F26CEB638CE51B3CD0289
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/28.0df1b30c.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[28],{"1ScA":function(e,t,n){"use strict";n.d(t,"a",function(){return useReflowFrameClassName});var r=n("s8DI"),a=n("QtlZ"),c=n("ILQF"),o=n("g6eD"),s=n("JBtm"),i=n.n(s),u=n("ERkP"),l=n("EQxi"),f=!1;function useReflowFrameClassName(){var e="";if(!f){var t=Object(l.f)(i.a.parse(document.location.search));e=(null===t||void 0===t?void 0:t.isXSScreenSize)?"widget--xs":"",f=!0}var n=Object(u.useState)(e),s=Object(r.a)(n,2),p=s[0],d=s[1],b=Object(u.useState)(void 0),v=Object(r.a)(b,2),g=v[0],h=v[1];return Object(u.useEffect)(function(){Object(c.c)({topic:"CONDUCTOR:reflowFrame",handler:function handler(e){var t=e.data;d(function(){return t.isXSScreenSize?"widget--xs":""}),a.a.dispatch(Object(o.g)(t.isXSScreenSize)),t.clientInnerHeight&&h(function(){return t.clientInnerHeight})}})},[]),{reflowFrameCX:p,clientInnerHeight:g}}},"2uLe":function(e,t,n){"use strict";var r=n("mj2O"),a=n.n(r),c=n("7SM1"),o=n("s8DI"),s=n("8ZCy"),i=n("VkHq"),u=n("ILQF"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 896 x 1004, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):258419
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.941247826389142
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:bXMNq/KOykCCMi/V9J/HSJwEEQGWGoqI1E2ild/FSXkwgc:buq/55CCx/J/SLTGWDtgKZ
                                                                                                                                                                                                                                                                                                              MD5:EBFBDFD54C3824D7EB64F5057B003259
                                                                                                                                                                                                                                                                                                              SHA1:4CA5D0CF258894047304FF82051DF2FBE6595E86
                                                                                                                                                                                                                                                                                                              SHA-256:48B6E4BB188F49E24AA572F341E34B9B8AC075F5295519BAA534F4AE6F2C5BC7
                                                                                                                                                                                                                                                                                                              SHA-512:E700637294131B30F1D95B83A84A2466A9B03E21F0C8728A40048E43CDA8D15E0BC117FD13AD17D102967170F95948FB7558C14CA87ACB5580C86171E1445493
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............`E!..%.IDATx..i.e.u....I.[v.D.%Y.....h.$J. ...3.d$v......^..\.6..M.`.`.......jU.........i..x.k/.......}..x..w.|[.e..7.q.._y.?.5..q..u.r.o.o>....}.G>.................m.3............s...._|m|.....e.W....{.x..1..yc.W.s.7......K:...+......./..{... .Kn..../.9~.?.../..m.C........q..........7..1......../....O.........}....:.....9.;............9....:.....l.p|.......W....s~...w._f.{.?.b.x....j~2.....r...1.............w<?..|../.8._...x.{.....6..................{z....O=.7.....Ssg..Cs.E.<.S..@...Lf1h......\.)$..i......yT.S..=....H.%.......D.t..N..k.9It.&..9p....]<.1....@.SN...E...$z#N..7...Ypg..cN0M.S.....9..fTz...b.o...|.x.'FR..;o.......$.....*.Z........@..5..!.T.&Q!..0<.._N.=..SV..<:F..m~l..BR.Q.@#..... ."...?...w./.....A..M...{........O=.;..:.. .$...B...4..Y..V..w....Z.D)T..?.;.@...'PC.0...a...&.tP..)mR".|.w...`(....v:...M........jg &...9.'..WX..DE.].9..>...A...o..@...Q...:.....&..M.......7*...`....@O.D..H..,zCO......
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):524
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.12477280098267
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:Yg/wpRW/mlFgMGjBsLTqBCsiga2QIXr+J7GLFidta2+GcP0HDcY:Yg/oRW/AFgMGjBsLTqBjNQqr+JGm+GM4
                                                                                                                                                                                                                                                                                                              MD5:0A4ED1E1454DDDE1506A4C8A0D188855
                                                                                                                                                                                                                                                                                                              SHA1:E568BC2FE09ED42B488ACDBE762DF171D3016D2D
                                                                                                                                                                                                                                                                                                              SHA-256:5B7DAB816189F94408B72B686012BEDEE24C1AE4D9AE026D8870C11F0A6425A6
                                                                                                                                                                                                                                                                                                              SHA-512:8843F19AC377D2813772270CA55A20BA63A63AE4FEB522445F931A228B2927B538E827236DF08E5E4B74D5AEE2B4ABE71B3E71D4A40842E2C45FB9B77B17BAB5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"kontentItemSearch":{"searchElements":{"input_label_text":{"value":"What are you looking for today?"},"input_placeholder_text":{"value":"Search sonarsource.com"},"input_submit_text":{"value":"Submit"},"statistics_text":{"value":"%amount% result(s) for %query%"},"sort_text":{"value":"Sort"},"no_results_image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/6aaf4735-a552-4c78-bb08-c1f0bfb860bc/Search-Image.webp","width":1472,"height":1340,"description":null}}}}}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5241)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5306
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.465913386941215
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:oDS+BsOEIqiQgC4aanGu+P2BVMsuVf6WcGtA6a0Oc1/N:t+YIcv4T+PiwtKKe0dN
                                                                                                                                                                                                                                                                                                              MD5:6FF9D777CBFAB9E0FCC89E73A3E853EE
                                                                                                                                                                                                                                                                                                              SHA1:12D225E4A5B7EAC761048E4A4F49DA37131E2581
                                                                                                                                                                                                                                                                                                              SHA-256:EE9988B6CBEE24DC47B97343CC8D48424E66F69713583844EB6EEDCF0254181E
                                                                                                                                                                                                                                                                                                              SHA-512:62B46BBF2A169C87AD1BA10EFBDE53989228289140BEF0ED96020FCAC057F1295A00B3DBFC0083934DC657674DE99D5AC6A27347C617356B07E146F2A9F5EAC1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/webpack-runtime-6e7045803fc1792f5604.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c446ac59-f5af-44b0-8ed0-d882c20cf817",e._sentryDebugIdIdentifier="sentry-dbid-c446ac59-f5af-44b0-8ed0-d882c20cf817")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},function(){"use strict";var e,t,n,r,o,c={},a={};function f(e){var t=a[e];if(void 0!==t)return t.exports;var n=a[e]={id:e,loaded:!1,exports:{}};return c[e].call(n.exports,n,n.exports,f),n.loaded=!0,n.exports}f.m=c,e=[],f.O=function(t,n,r,o){if(!n){var c=1/0;for(d=0;d<e.length;d++){n=e[d][0],r=e[d][1],o=e[d][2];for(var a=!0,i=0;i<n.length;i++)(!1&o||c>=o)&&Object.keys(f.O).every((function(e){return f.O[e](n[i])}))?n.splice(i--,1):(a=!1,o<c&&(c=o));if(a){e.splice(d--,1);var
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):91778
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.364585885685617
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Yr2vti37/JBJgPtR91PVBdDi5/WOxpUjexdwUrCxO3N5YTRHRRZnv3w7oWOhXS:rvM7/JBJgfBuCbRx/v3y
                                                                                                                                                                                                                                                                                                              MD5:006455BD44ED289DDCC403D0ECD96AB0
                                                                                                                                                                                                                                                                                                              SHA1:CC139B8D109B66DA8B07B411527DE7FA97298CCF
                                                                                                                                                                                                                                                                                                              SHA-256:2B1A4915E59E76E65870B9B2FE38250746FD0EAA301B836516E71BC7C6DD8AE4
                                                                                                                                                                                                                                                                                                              SHA-512:9B43F9052BC96EA5E6C4D10247FDAC3C7244162AE6A8DB3FA1A9FD85ECCC8E5BCC38DDEE850830F2A0E04D2B677A453A14BEC09C12E5FF5891E6C12353C2A03B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://ws-assets.zoominfo.com/formcomplete.js
                                                                                                                                                                                                                                                                                                              Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="/",r(r.s=9)}([function(t,e,r){t.exports=r(11)},function(t,e){function r(t,e,r,n,o,i,a){try{var s=t[i]
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2342), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2342
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.237342209993058
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:IXs8orEy8+Busw34HkChfJ4X1rQhTzX7zXh1g6RcCDa/M2n7Ka2+uGqR6Gg:cs5EzCeUl17Od7d2+hqQ
                                                                                                                                                                                                                                                                                                              MD5:8913D52930477556C02A95DAFE019DF1
                                                                                                                                                                                                                                                                                                              SHA1:308EE067232D54ED5A59762E6E71E2157BD3B7DF
                                                                                                                                                                                                                                                                                                              SHA-256:3F1B37636C8A92787F1D8C94F9C10883A6EC411CE8CFB83B435F879D0625B146
                                                                                                                                                                                                                                                                                                              SHA-512:50920C7C24C3FD7B1C05BF8BEDFE5AFF7471782570C65E31411E9DD64D64D3EA562DFD7639F626ABBBCACDC12B1509C2528D94A4715605D2EEF0026BEBB53658
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-9JZ0GZ5TC6",i="1010481",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmphaydkwiw", last modified: Tue Oct 22 14:26:11 2024, max compression, original size modulo 2^32 292106
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):93551
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99739348191402
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:+l5XSVgs03JJkqP/1v+i8xVliYYjloOlbWMo8xQha5gFT:gBSVVeJqqPoPliR9lbR7xQY8T
                                                                                                                                                                                                                                                                                                              MD5:9658DF6B70F72CE43644B80C23464AA6
                                                                                                                                                                                                                                                                                                              SHA1:429FDE080E0578C2E40727E030FCCCD321347FA2
                                                                                                                                                                                                                                                                                                              SHA-256:BEB841364EAD9E2D9B8AF54D5E654952C44222BFE2CBC2968C29C8827800B141
                                                                                                                                                                                                                                                                                                              SHA-512:8891286FC823D1D7EFFA91FDE2F4327104F505CD8F566F0F45E03C0A719CE6AF9947C492ADB61EED76723B0BC2999B431FCED989350591AE0A4E76AFBE773173
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.......g..tmphaydkwiw..i{.8.(.......!.,.Y.0:....o...F.-A...T..ql..[UX..r..s.}...bG.P...U..+.S?...1.....Z8.%S^.....q.........^:...0.c..`T..Qm.......0...?.Xm>...E|.Z..I2.[.......T.c%.Qx.1.W.l#..u.....Q..}.$.._..+.aD..[..^.U..Z......$...[?.R.-.......1..q.k\?.}.=.'?....RLI"..X.I.......x..#..;..O.(.....+.%..'.Q.....L....9~....`..q..#.C.F.w...kKX..'u.......T.}.a(...-.Us.........G.......v...n....Cq....&G.OlK.Y+.....WW.......d........!q7..?........`..n.Y.k.Z...\..f!z.aR.`.a.Q:......^......q..F>.BB.cA6P.K.....(.^.......,... .....8Y....L.gp.~.M..^t.^. ..3.\%..:j.kk...i..|...8[\.......-..,._..... b.js"#D..H..Fm.....B;.~....#.,....).4...=.a.....b.%.)...g..C#w.".....0...N..0..n'u......a.s.-....p.|....@c...?.S.:..#7R.b0...d.a@....\,%...1..K...w.g.....-.;`M4Wy.1......../.. ....9.,Tb..c..n8L..>..!r...`.s...]_.3@../.u.....aP.......mcnB...{..dY..h...7..6..U.Gi........c..`!.....p....D......sws..t.Y...-.!.......`%p.,".5..@K.].|*.Zn.T#F9jf..X.A.84..}.>.......
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                                                                              MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                                                                              SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                                                                              SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                                                                              SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2757
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.557319940834932
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:FwLG5MVJmpTDLhMCLvKPJWWPLG0v6J5P+FcjBMp9xR/z2owLeQHtrFfXG:2C6YRMo48WPKJl+Fcj0pL2o2G
                                                                                                                                                                                                                                                                                                              MD5:208D8826BA26269F94046A295273EFBE
                                                                                                                                                                                                                                                                                                              SHA1:0AAE58BD94A833A72228B1EDF07EA5C4E88AF88A
                                                                                                                                                                                                                                                                                                              SHA-256:AAF881C606546657956C0D7E93D2ED1A0A248A74166FB38897E5F5A3EBF8C3C2
                                                                                                                                                                                                                                                                                                              SHA-512:464301224CE10A030BDBA3BC7A8F349E864BE613AD82BBB52DEE12BD5F431077AD57DE3EBE9D444647C577D246D30E3057FEAE78EEA162D99D8C7580A25102C8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M58.8353 11H79.8543C82.5762 10.9963 85.2002 12.0151 87.2066 13.8544H58.8353V11ZM55.981 11H36V13.8544H55.981V11ZM36 16.4492H55.981V19.3037H36V16.4492ZM50.2724 21.8989H41.709V24.7533H50.2724V21.8989ZM41.709 27.3481H50.2724V30.2026H41.709V27.3481ZM50.2724 32.7973H41.709V35.6518H50.2724V32.7973ZM41.709 38.247H50.2724V41.1015H41.709V38.247ZM55.981 43.6962H36V46.5507H55.981V43.6962ZM55.981 49.1455H36V51.9999H55.981V49.1455ZM89.2913 46.5507H58.8353V43.6962H90.4396C90.1947 44.6975 89.808 45.6587 89.2913 46.5507ZM86.9074 32.7973H64.5444V35.6518H89.2884C88.6634 34.5715 87.8581 33.6061 86.9074 32.7973ZM64.5444 30.2027V27.3481L89.2885 27.3483C88.6634 28.4286 87.8581 29.394 86.9074 30.2027H64.5444ZM89.2913 16.4492H58.8353V19.3036H90.4396C90.1947 18.3023 89.808 17.3412 89.2913 16.4492ZM73.1077 21.8989H64.5444V24.7533H73.1077V21.8989ZM90.3722 24.7533H81.15
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):17065
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1089101567430735
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                                                                                                                                                                                                                                              MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                                                                                                                                                                                                                                              SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                                                                                                                                                                                                                                              SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                                                                                                                                                                                                                                              SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27968)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):229854
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.443060582851217
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:64JD8yo/rz5oe2E2ZadvA8aiUUXp3jjp3ykiQ0itlZadSUZVh:64JD83//5oesi75t6d/9
                                                                                                                                                                                                                                                                                                              MD5:DEC686A631C5E1DF23B01CBC42FF2216
                                                                                                                                                                                                                                                                                                              SHA1:267B8828F1DD82DB3A3F63823B390F6658F1C170
                                                                                                                                                                                                                                                                                                              SHA-256:F65AB9E59670E107AEC1CE8C4F922F90DE42DC4C20391E9C23C3216CCAD0AA3D
                                                                                                                                                                                                                                                                                                              SHA-512:4037D89A6973ECF3A1B39B78ADA89D85B6D426685F5EA41A96FB1D9D6F0F5DF12D2E9E408B359670D8CD822BDEA55ABCE7F57E47F231EC6C9664CFEB726B8017
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html data-geo-country-name="United States" data-geo-country-code="US" lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 5.13.6"/><meta name="description" content="Bad code is risky business. AI-generated or written by humans, Sonar ensures top-tier code quality &amp; security. Protect your organization from bugs and vulnerabilities that jeopardize customer trust, damage your reputation, and undermine developer experience." data-gatsby-head="true"/><meta name="image" content="https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ba7328cb-dea6-4a3d-aa65-127166602ef9/Sonar%20New%20Page%20Meta%20Card.png" data-gatsby-head="true"/><meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview" data-gatsby-head="true"/><meta name="apple-mobile-
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (47358), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):47358
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.255490031239481
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:QHLc09BEYZldc0ydPmDLy9IlyaJkhtgcHB5qEeaLE0P8lBSAfZ:QHLcvccq0NBEh
                                                                                                                                                                                                                                                                                                              MD5:2D79B64B95D2AA829A460E0D02CCA148
                                                                                                                                                                                                                                                                                                              SHA1:112031F4E0EB04F10227A437E3A52570C5348680
                                                                                                                                                                                                                                                                                                              SHA-256:257CBDCB36FEB3EF9BC1C5BDB9C777AF5AE08F0834ECE8A4CE5D74FBFEB7EA0D
                                                                                                                                                                                                                                                                                                              SHA-512:C114D93BFEDDA3536658D0E4BBE3D3AC4F8B30AE8E9259CA29A5517E79E0140ED93BDE608C17F04107E6E3B64E9780394D214E665C057652F4631F1112698CF1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"/mDG":function(e,t,r){var n=r("VBlB");e.exports=function toSpaceCase(e){return n(e).replace(/[\W_]+(.|$)/g,function(e,t){return t?" "+t:""}).trim()}},"/vf7":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e};t.renderViewDefault=function renderViewDefault(e){return o.default.createElement("div",e)},t.renderTrackHorizontalDefault=function renderTrackHorizontalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,left:2,borderRadius:3});return o.default.createElement("div",n({style:i},r))},t.renderTrackVerticalDefault=function renderTrackVerticalDefault(e){var t=e.style,r=_objectWithoutProperties(e,["style"]),i=n({},t,{right:2,bottom:2,top:2,borderRadius:3});return o.default.createElement("div",n({style
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):680
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.62018070560782
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:trfmGRgXM65owm1T1cYLcSxNRU6B6v4dTbJIyy/RCelRLee4Zd9UeUdhYUbN2Hjq:tTm2gXMMmXlRz6vIy5CejNGoc/Wr
                                                                                                                                                                                                                                                                                                              MD5:A193F54CBB336C5C62BE18B1C0195374
                                                                                                                                                                                                                                                                                                              SHA1:4077E18682BC1052688182E27EE27A01792C3936
                                                                                                                                                                                                                                                                                                              SHA-256:1E35BF156A1E5C2F35F985212B9209BE83EE022D4563D6BD953F6A85F48EF228
                                                                                                                                                                                                                                                                                                              SHA-512:67D2879F6114D708C09B8758640AE0D72AB1D26C8560C3899493A0C8D036D886E99B57C1669F62AAF8B3D028A3CCFC850E6ED145DE676CD65AF4FFE55A67B419
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="18" height="19" viewBox="0 0 18 19" fill="currentColor" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9 18.8652C13.9706 18.8652 18 14.8358 18 9.86523C18 4.89467 13.9706 0.865234 9 0.865234C4.02944 0.865234 0 4.89467 0 9.86523C0 14.8358 4.02944 18.8652 9 18.8652ZM9 16.8652C12.866 16.8652 16 13.7312 16 9.86523C16 5.99924 12.866 2.86523 9 2.86523C5.13401 2.86523 2 5.99924 2 9.86523C2 13.7312 5.13401 16.8652 9 16.8652Z" />.<path d="M6.5 13.0036C6.5 13.3876 6.91474 13.6282 7.24807 13.4378L12.7403 10.2994C13.0762 10.1074 13.0762 9.62306 12.7403 9.43111L7.24807 6.2927C6.91474 6.10223 6.5 6.34291 6.5 6.72682V13.0036Z" />.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):363
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.918953690572264
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:tnrZvUYltumc4slvtM65thhV/GLWfkzzrT1XmVya8XWuM2Szu0PTahV/YKL+tM:trZvnltuXM65NV/GLWszzrTi38WuDWT8
                                                                                                                                                                                                                                                                                                              MD5:0E57D66F6E9798683D8B15864446A6E4
                                                                                                                                                                                                                                                                                                              SHA1:1ABB55F708CA5B0DEFE3569B15751AB78867D538
                                                                                                                                                                                                                                                                                                              SHA-256:28EC44E119BBD7E6177C01558161B53F7057A21AAB541328B47BDEB56297C494
                                                                                                                                                                                                                                                                                                              SHA-512:453D8F85DEACD0C9D612803D6323ADFA2D2414598E43713E18FC086C6A372673AE7AE5492A054AD932968A8F28D8E87779CD6421E6B5233CE875B97451217052
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/4d21a58e-a9e0-4469-b29a-937ab98f7273/Link_Arrow.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.5858 9.00008L7.29291 4.70718L8.70712 3.29297L13.7071 8.29297C13.8947 8.4805 14 8.73486 14 9.00008C14 9.26529 13.8947 9.51965 13.7071 9.70718L8.70712 14.7072L7.29291 13.293L11.5858 9.00008Z" fill="#290042"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):103901
                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.010277241204071
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:0PY2/IRVOztsjM9W5WOfBj5gVv9z/1FI8VBVk88:MAiRQe0WQgVv9T1F5BVk7
                                                                                                                                                                                                                                                                                                              MD5:F2A00A5403E7AE5E8FEE3F9C3D8BCDA5
                                                                                                                                                                                                                                                                                                              SHA1:796257E7A63627B8DED4048177821F3FEA94F72A
                                                                                                                                                                                                                                                                                                              SHA-256:BD17BA52AC2729CACBE381C90FD4080E1FC5ACD2F47B69FFA84AA0516D8CA7F3
                                                                                                                                                                                                                                                                                                              SHA-512:31341D408D35758B408785FA3159DA5299A65F096DE74E639C36F230C4AE1B79A9A95BF98452465BDEDB4593E1E034E40601DCA91A12A3038291121DD48627D8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_17122_38840)">.<rect x="50" y="-4" width="80" height="80" fill="url(#pattern0)"/>.</g>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_17122_38840" transform="scale(0.0019305)"/>.</pattern>.<clipPath id="clip0_17122_38840">.<rect width="180" height="72" fill="white"/>.</clipPath>.<image id="image0_17122_38840" width="518" height="518" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgYAAAIGCAYAAAAvP0egAAAgAElEQVR42uy9f6yd933f93oTBHdBEALBchzDccoly6jSiaKojqsqgup0gWN7juMuTpfLtc6KtE2bNOi6rQuCLkiKrgiKoCiyJkvSLiuaNEvC2zZ2OjuO6zqO4iiu6riq6mqHmiaIB66gaaxAqJxGEATBz/445zzP5/P5fp9DxZZs8t7PG5BI3nvOc57nOc/3+/n9fkOhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCoVCoVAoFAqFQqFQKBQKhUKhUCgUCo
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2301
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.199926381070735
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jhg1pa4XPgz2dAfuAqagioA7UzV/2pp6aqjvk5whuDBCBLN:eDvL2uAqa1u/2CI5+uDs
                                                                                                                                                                                                                                                                                                              MD5:1AA48E374F80BC83D97C3EB2F98E66AA
                                                                                                                                                                                                                                                                                                              SHA1:8F4951FB3A4D7DFF29712AF87C36222CFD17492E
                                                                                                                                                                                                                                                                                                              SHA-256:F2F881C8B9192BA80E06D510F61CB15D84FE9FD81BEDF0C3C5771BABBFC17E83
                                                                                                                                                                                                                                                                                                              SHA-512:5F84416ACEB1DA9BB9C22C39E5AAB28F72D5537585A549E774A0474E7A99D2ECBA630A13ACDFAA57FFCEAE5218D8628841EF5B59F2472BC7C5DBC8F8DDE4AABA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.4704 9.40801C30.4702 8.86995 30.3551 8.39449 30.1224 7.98643C29.8938 7.58517 29.5515 7.24885 29.0923 6.98294C25.3019 4.79738 21.5078 2.6185 17.7187 0.430715C16.6971 -0.159038 15.7067 -0.137537 14.6927 0.460682C13.184 1.35044 5.63053 5.678 3.37969 6.98172C2.45273 7.51833 2.00167 8.33957 2.00145 9.40701C2 13.8023 2.00145 18.1975 2 22.5929C2 23.1191 2.1104 23.5854 2.33286 23.9873C2.56157 24.4007 2.90869 24.7463 3.37847 25.0182C5.62942 26.3219 13.1839 30.6491 14.6923 31.5391C15.7067 32.1377 16.6971 32.159 17.719 31.5691C21.5083 29.3812 25.3026 27.2024 29.0935 25.0169C29.5633 24.745 29.9104 24.3992 30.1391 23.9862C30.3613 23.5842 30.4719 23.118 30.4719 22.5917C30.4719 22.5917 30.4719 13.8034 30.4704 9.40801Z" fill="#953DAC"/>.<path d="M16.2794 15.9571L2.33276 23.9873C2.56147 24.4007 2.90859 24.7462 3.37837 25.0182C5.62932 26.3219 13.1838 30.6491 14.6922 31.5391C15.7066 32.1376 16.697
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):76
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.215326698771809
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE5WV/eHLmIykgWVQ3VcSLHjiTV1n:Yga/eHLmigaqLDiTL
                                                                                                                                                                                                                                                                                                              MD5:0F9A0F0FB1FE15506AE1F7BF4A540B56
                                                                                                                                                                                                                                                                                                              SHA1:72067BDA5B2A36E3257D77DE32DF5E5633049A56
                                                                                                                                                                                                                                                                                                              SHA-256:9E2ED063073D53B32D76DFD7F24E0066561904283C66E5E2304EF11FE41B7C57
                                                                                                                                                                                                                                                                                                              SHA-512:C0A831D80917775D94DF0746F9D550045219E5614930592CDA0A0B4BC1778694D2FECA4E149145CE8B168B9B1F28D10993F269C86F6599E811859726A07A1D2A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"site":{"siteMetadata":{"siteUrl":"https://www.sonarsource.com"}}}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41615), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):41615
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.444380742904482
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:LO0+9wEc/BCBfOn/3G8C+zNkikT8S06cdRIY1jQjzJufN+kDY9IlFCFStuhisWV9:K0xmBliel/w1DYqFCFSIisD5vHtQFEW
                                                                                                                                                                                                                                                                                                              MD5:CE4214C53DF87718228174DB49116C8E
                                                                                                                                                                                                                                                                                                              SHA1:DD23DFC811C79249BBEE182AFB48D1C6EA588EE4
                                                                                                                                                                                                                                                                                                              SHA-256:3668C10F8F4478854EBE66CC443D57FA73B6AB4178273977523F3A9797334C4E
                                                                                                                                                                                                                                                                                                              SHA-512:B0E61BB613B924EB42974611C2D1EB5EB309D52FA68D7C47A64876303F9B752B11FCEDD0F5BC41E0BC5CF8FBDC19CCB09944F404E633CF15C1FD3780CD6B2887
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"+D5C":function(e,t,n){"use strict";n.d(t,"c",function(){return r}),n.d(t,"b",function(){return o}),n.d(t,"a",function(){return a});var r=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence",VISITOR_PRESENCE:"visitor_presence"}),o=Object.freeze({CHAT:"chat",USER:"user",ORG_PUBLIC:"live",LIVE:"live"}),a=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence"})},"+Zvl":function(e,t,n){"use strict";var r=n("QtlZ"),o=n("ILQF"),a=n("H/qh"),c=["__DRIFT_WIDGET_RECEIVE_CHANNEL","REPLACE_STATE"];t.a=function actionSyncMiddleware(){return function(e){return function(t){return t._foreignDispatch||Object(a.a)(t.type,c)||r.a&&r.a.name&&Object(o.a)({topic:"".concat(r.a.name,":action-dispatch"),message:{action:t}}),e(t)}}}},"0lfv":function(e,t,n){"use strict";n.d(t,"j",function(){return _}),n.d(t,"q",function(){return A}),n.d(t,"g",function(){return forceFocus}),n.d(t,"r",function(){return I}),n.d(t,"s",function(){return j}),n.d(t,"e"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15815), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):15815
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.349425566437677
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ebUAsQWfRNMFgzB4vBmS1XXeleW5viQJZKqul9B5U2e2qSSfYMhdysMC:8oNMFgzB4vBmweeW56QKBa2e2VORdV
                                                                                                                                                                                                                                                                                                              MD5:F82E77AC9C73A1944282FF54F062C348
                                                                                                                                                                                                                                                                                                              SHA1:A678C5F334F736895FF59AB7F27DB657ECCD6C84
                                                                                                                                                                                                                                                                                                              SHA-256:1114A35970F4943C08305B5E724782FD6B5753C84B748CF83AC861F314D30B4B
                                                                                                                                                                                                                                                                                                              SHA-512:D26BEF65410212F8DC41F1A8E359AE479EE239340B21E53A514CEF225F0E33D52A325B408A68861FC5732BD32E3D43E6E03755A08A1A03BCEEED4178A815DA3A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/27.cc99a884.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[27],{"+MHw":function(e,t,n){"use strict";var c=n("ERkP"),o=n.n(c);t.a=function FillerElement(){return o.a.createElement("div",{"aria-hidden":!0,"aria-label":"exiting drift widget",role:"button",tabIndex:0})}},"3y+j":function(e,t,n){},"BA/U":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var c=function onKeyDownSubmit(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];return function(n){(function isEnter(e){return"Enter"===e.key||13===e.keyCode}(n)||t&&function isSpace(e){return"Space"===e.key||32===e.keyCode}(n))&&(n.preventDefault(),e())}}},BY8A:function(e,t,n){"use strict";var c=n("s8DI"),o=n("QtlZ"),a=n("Hvhg"),i=n("ERkP"),r=n.n(i),s=n("rTkt");n("zoZM");t.a=function ThemeStyleSheets(){var e=Object(i.useState)(!1),t=Object(c.a)(e,2),n=t[0],l=t[1],d=Object(a.b)(Object(o.b)());return Object(i.useEffect)(function(){n||(Object(s.a)(d),Object(s.b)(d),l(!0))},[d,n]),r.a.createElement("div",{className:"drift
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2342), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2342
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.238230160186898
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:IXs8o/y8+Busw34HkChfJ4X1rQhTzX7zXh1g6RcCDa/M2n7Ka2+uGqR6Gg:csJzCeUl17Od7d2+hqQ
                                                                                                                                                                                                                                                                                                              MD5:3F67092ED255BFA835C0A69E6595E1C3
                                                                                                                                                                                                                                                                                                              SHA1:A711D7436A277886D44B1D372730BC287A4D1DDC
                                                                                                                                                                                                                                                                                                              SHA-256:2485449E0A6BD0ECF30E4ACE492C863A7A643DFCE3D950A6EDC6E5E66B15D434
                                                                                                                                                                                                                                                                                                              SHA-512:138511962AEE217A163C9661EFF68EDDE734A3C3E45155522B37ED6452876E3E4FF51E6B6BD673E3C534B4DCB72F450981CAEAA0DE0C8E6DF48C7A22A8EDEBF0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://tracking.g2crowd.com/attribution_tracking/conversions/1010448.js?p=https://www.sonarsource.com/&e=
                                                                                                                                                                                                                                                                                                              Preview:(t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-9JZ0GZ5TC6",i="1010448",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):92617
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.718646596693815
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:USjA827aJH+I5P4YBp6lP2K13eIWo47wZilN9YWlf0Ez5PZ+1MxyjVI:62K13eI3glNflz5PZ+S
                                                                                                                                                                                                                                                                                                              MD5:BD130BF61F7368CC08185923FB581ECA
                                                                                                                                                                                                                                                                                                              SHA1:B57FCF08F913C0A4249C5AE4E5D333B7009F6453
                                                                                                                                                                                                                                                                                                              SHA-256:D7A5EB5C31B261732AC08B8C0D55C96186933F19D4CD11B6435A2726F4186AEA
                                                                                                                                                                                                                                                                                                              SHA-512:2FE16E3115AC3D23B00425FCE3C016A47329B610EF36654FCBCBDC148100DC3AD1AF2E92498E53E27CE7BBC5437488C79AAE01E91F948895FFAE08CB8EB92E74
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"site":{"siteMetadata":{"isProduction":true,"siteUrl":"https://www.sonarsource.com"}},"kontentItemHomepage":{"elements":{"site_name":{"value":"Sonar"},"fallback_meta_image":{"value":[{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ba7328cb-dea6-4a3d-aa65-127166602ef9/Sonar%20New%20Page%20Meta%20Card.png"}]},"fallback_og_image":{"value":[{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/85b81454-7b7d-4a5b-aa0a-ccfb58055bf9/meta-tag-sonar.png"}]},"fallback_twitter_image":{"value":[{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/85b81454-7b7d-4a5b-aa0a-ccfb58055bf9/meta-tag-sonar.png"}]},"twitter_site":{"value":"@SonarSource"}}},"allKenticoLink":{"nodes":[{"codename":"homepage","url":"/"},{"codename":"power_of_clean_code_solution_page","url":"/solutions/power-of-clean-code/"},{"codename":"solutions___what_is_clean_code_page","url":"/solutions/clean-code/"},{"co
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                              MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                              SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                              SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                              SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<p></p>
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2303
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.50307823043505
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:Fzb0wh13IvdbFtIMrPvbE4qVEtnLaQHtrFfXG:2GxIvdxtlDjE4q6EQG
                                                                                                                                                                                                                                                                                                              MD5:DC72D26708EC3F3114DC633EA6A57B51
                                                                                                                                                                                                                                                                                                              SHA1:6DBBFC3F77FC26B08395DF76715B7491BF5BD96E
                                                                                                                                                                                                                                                                                                              SHA-256:DA7B6EFD437DD710C5E060C49F0B2157C771271AB4417E0E2CAF6C1B949465EC
                                                                                                                                                                                                                                                                                                              SHA-512:E4BE4338EDC70D6ABCF61713981644FB5250EDC7951BCBBCBA70A24B975293352A20D5D8838050EA2757A01AFF64699C7F661D5B9857FA30F65DF9278315FC33
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/63bf44d8-e9be-4e94-99ac-73f0e5403c23/ebay-logo-grad.svg?w=180&h=72&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M61.6755 33.0022V11.2778H67.4945V25.6176C67.4945 25.6176 69.961 21.3313 77.8987 21.3313C86.3751 21.3313 91.3942 27.3181 91.3942 34.7618C91.3942 35.6706 91.3237 36.5483 91.1869 37.3901C92.5604 33.5443 97.3045 31.6445 105.11 31.6445H112.176V30.3976C112.176 26.8943 109.091 25.0721 105.11 25.0721C98.9831 25.0721 98.667 28.9428 98.667 28.9428H92.6402C92.6402 27.8833 93.4167 21.2533 105.525 21.2533C109.653 21.2533 114.171 22.116 116.469 25.5179L114.751 22.2936H121.531L131.261 41.7881L140.97 22.2936H147.112L129.428 57H122.986L128.088 47.3251L117.246 26.9778C117.725 28.1461 117.995 29.5392 117.995 31.1964V43.7242C117.995 45.1736 118.202 47.439 118.202 47.439H112.845C112.845 47.439 112.702 45.6114 112.702 43.7567C112.702 43.7567 109.983 48.4197 101.544 48.4197C95.3519 48.4197 90.7698 45.4378 90.7698 39.9574C90.7698 39.652 90.7847 39.355 90.8144 39.06
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):907
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.288631030316618
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4TU/0MJ7/w1s7HwNcF4Di3sSUITfwK9AduMPe:D/P/b5OK9FMm
                                                                                                                                                                                                                                                                                                              MD5:E42E2C2C4F47368AAC2D1C7131D2D70E
                                                                                                                                                                                                                                                                                                              SHA1:35BC28417A1DB9996C5BC32C6941F2BFD75D992F
                                                                                                                                                                                                                                                                                                              SHA-256:02284413C50D743B0CD738DBD2590974094BCD7ED6EDBC4888A8DDA9472268CD
                                                                                                                                                                                                                                                                                                              SHA-512:162125ABD6ABC63D28C16743D52AA25B4E5E70CA7F5BB942864D23E1D871DA26250D4050EE93F47E0FD43865221F168EF8309F637AE8215E0E72815D6D87C261
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/c89768ce-1ba7-4847-a1e6-76ac4f2af3b2/bxl-github.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill-rule="evenodd" d="M12.026 2c-5.509 0-9.974 4.465-9.974 9.974 0 4.406 2.857 8.145 6.821 9.465.499.09.679-.217.679-.481 0-.237-.008-.865-.011-1.696-2.775.602-3.361-1.338-3.361-1.338-.452-1.152-1.107-1.459-1.107-1.459-.905-.619.069-.605.069-.605 1.002.07 1.527 1.028 1.527 1.028.89 1.524 2.336 1.084 2.902.829.091-.645.351-1.085.635-1.334-2.214-.251-4.542-1.107-4.542-4.93 0-1.087.389-1.979 1.024-2.675-.101-.253-.446-1.268.099-2.64 0 0 .837-.269 2.742 1.021a9.582 9.582 0 0 1 2.496-.336 9.554 9.554 0 0 1 2.496.336c1.906-1.291 2.742-1.021 2.742-1.021.545 1.372.203 2.387.099 2.64.64.696 1.024 1.587 1.024 2.675 0 3.833-2.33 4.675-4.552 4.922.355.308.675.916.675 1.846 0 1.334-.012 2.41-.012 2.737 0 .267.178.577.687.479C19.146 20.115 22 16.379 22 11.974 22 6.465 17.535 2 12.026 2z" clip-rule="evenodd"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3598
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.068444486044473
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:rnOKLHEAN2kWDPnohgyfIYTTAj2GicB7JF49SLhT//r3YDbTWSwIS58soC2hloJJ:C5AIDskY/AjJicBzeSNr3YDfSnQl+/Z
                                                                                                                                                                                                                                                                                                              MD5:C3D14389D974E433E3FBE49860359ECB
                                                                                                                                                                                                                                                                                                              SHA1:F60EAF9EEE1970970017FBF4B7A792D1673BC22E
                                                                                                                                                                                                                                                                                                              SHA-256:3F2447C9DA73A2DBF7889652E4CB94F3BC6D9D701832A29BC11A69998AF1E781
                                                                                                                                                                                                                                                                                                              SHA-512:2E1C87A8042F8F3772A5BDD3D54401BA11AC995D6AD4C1EB029D39DACAF58C65D25DF93520618E3BB6334950DBB93CF57EE3CE92B8AB8F925B2CA1134E2856BE
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/f0090bfe-f51f-4ff1-b26a-cad77bd1c9f4/Sticky-Sidebar-Icon-Community.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_24618_22407)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.49993 3.5C4.9695 3.5 4.46079 3.71072 4.08572 4.08579C3.71064 4.46086 3.49993 4.96957 3.49993 5.5C3.49993 6.03044 3.71064 6.53915 4.08572 6.91422C4.46079 7.28929 4.9695 7.5 5.49993 7.5C6.03036 7.5 6.53907 7.28929 6.91414 6.91422C7.28922 6.53915 7.49993 6.03044 7.49993 5.5C7.49993 4.96957 7.28922 4.46086 6.91414 4.08579C6.53907 3.71072 6.03036 3.5 5.49993 3.5ZM1.99993 5.5C1.99986 4.91988 2.14399 4.34883 2.41936 3.83822C2.69473 3.32762 3.0927 2.89347 3.57748 2.57482C4.06226 2.25617 4.61865 2.06302 5.19659 2.01274C5.77454 1.96246 6.35591 2.05663 6.88844 2.28678C7.42096 2.51693 7.88792 2.87583 8.24733 3.33121C8.60674 3.7866 8.84732 4.32418 8.94742 4.8956C9.04753 5.46703 9.00403 6.05437 8.82084 6.60482C8.63765 7.15526 8.3205 7.65153 7.89793 8.049C8.69479 8.43559 9.38665 9.00867 9.91482 9.71964C10.443 10.430
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):107348
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264039514215191
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ReqhZjvnk1z3vrsja9cxEf6+6Glby/XJ42qbVTE4wLyPe9VAs:R1hZjKJ1y/Z4rbrwLPVAs
                                                                                                                                                                                                                                                                                                              MD5:114785899CEB423273FCC17AAAD202E9
                                                                                                                                                                                                                                                                                                              SHA1:CE53389286218FE6D7CE1EB86208074C024ACCA5
                                                                                                                                                                                                                                                                                                              SHA-256:C8C302716CF94980A0D77E614D9FB6C430F166B5EF7C42B7C382771955E52BA6
                                                                                                                                                                                                                                                                                                              SHA-512:6E357A327420598542BFFEDF8F03F7F4C327469CDC6CC52B39C0B542DA4EF09C6739F46161C8D2796BFA05193D94B47420308CF4F2A50A2F0DF73EE9712544A4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/50.de3b5864.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[50],{"7nmT":function(e,t,n){"use strict";!function checkDCE(){if("undefined"!==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(e){console.error(e)}}(),e.exports=n("w/UT")},"w/UT":function(n,r,a){"use strict";var i=a("ERkP"),o=a("maj8"),u=a("jiMj");function x(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function ba(e,t,n,r,l,a,i,o){if(!e){if(e=void 0,void 0===t)e=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,l,a,i,o],c=0;(e=Error(t.replace(/%s/g,function(){return u[c++]}))).name="Invariant Violation"}throw e.framesToPop=1,e}}(!1,"Minified React error #"+e+"; visit %s for the full message or use the non-minified dev
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (53346), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):53349
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.889321520555067
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:mcwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzV:g8
                                                                                                                                                                                                                                                                                                              MD5:2B031623F8A9C42BCF3EA20442C0DF3C
                                                                                                                                                                                                                                                                                                              SHA1:5EF9ABE9A2E9FF5C4BF40AA44810D63325F7F3A4
                                                                                                                                                                                                                                                                                                              SHA-256:3FDB4F78CD9FB85B5DA3DF9F0B83AA22A4DC20C251803D698472BBB6C1A01507
                                                                                                                                                                                                                                                                                                              SHA-512:0811BFEEF4BFB97626663A0CAC9C81F4CBA0B4723AB9E0D64289940212D992A205FDD7585491ABDFCCDDB783D894ADF3AACDB37C25EBDC6BAB8F84FFF627E94C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/lp/products/sonarqube/demo/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"See the static code analysis features for finding bugs and vulnerabilities in this SonarQube Demo"},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"SonarQube Demo | Sonar"},"page_seo_snippet__seo_indexing":{"value":"prevent_google_indexing"},"page_seo_snippet__canonical":{"value":null},"page_layout__header":{"value":"hidden"},"page_layout__foo
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6145), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6145
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.413610880345927
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Dp6cF7ZZ7IRn+DVk3+kk21uJq3faN9kV41w6C+:96k7fIRn+DVk3vk2oJq3fabkg2+
                                                                                                                                                                                                                                                                                                              MD5:F2700B090163D2C01B8AAD0ACC016E4A
                                                                                                                                                                                                                                                                                                              SHA1:F0D48E567CB7EFB774103AC85BE28079C160A644
                                                                                                                                                                                                                                                                                                              SHA-256:64DB9C0572CC47DF24F75E4EA67FA6D152D5D5D81F71C161C9A841FAB5B2C53C
                                                                                                                                                                                                                                                                                                              SHA-512:F4EBEAE01944E08CF95703FDE258E35F5C1E8FD470C85A1E2869D7DF6408CEFAB5945D6410A8F7A0AD62F2B4D5D2545904FE2E6D19BCD8CC4C28798222166B93
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,3:1,4:1,8:1,16:1,23:1,25:1,27:1,28:1,30:1,31:1,33:1,35:1,36:1,38:1,39:1,44:1,45:1,46:1,47:1,48:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"fdc718c4",2:"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1471
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.005016117663544
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:tzBXuXMMbJIknTm/I/vfEyTRLYgd6te9MMGqdnnYpFDQrhNnr6te9MMMp/QhwUmV:japnK/IcmBpdnMVQhwFNLNnD+HtrFfXG
                                                                                                                                                                                                                                                                                                              MD5:6B7F46E89249DE275D53BB0E8A0725A7
                                                                                                                                                                                                                                                                                                              SHA1:3A60A4E7C18907B79F184445A6A9B6481C745478
                                                                                                                                                                                                                                                                                                              SHA-256:B24C696BB9AF9CAB470D041CB931F514C7F81A2FE80C47EAE5D30BD9F8316EFF
                                                                                                                                                                                                                                                                                                              SHA-512:56055DD1E2E8750013DD01F2BD4373DC17D3F302BD9872B77D0665CBF49ED66E581B7EFE6068F0725B0BEEA1FEF9E09F8230DFDDD8821BFE39F6CEE2DFCFA54E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/8f49e9fa-2a14-41c2-b3df-6845076b0f48/Increase.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M30.4462 4.92779L24.3837 10.834L22.9881 9.40149L29.0506 3.49524L30.4462 4.92779ZM20.793 14.5177L16.8679 18.736C16.4937 19.1382 15.8651 19.1631 15.4601 18.7919L12.9169 16.4607L11.1545 18.2819L9.71728 16.8911L12.1565 14.3704C12.5333 13.9811 13.1515 13.9626 13.5509 14.3287L16.0799 16.6469L19.3288 13.1553L20.793 14.5177ZM7.28964 22.3344L2.29623 27.1947L0.901245 25.7615L5.89465 20.9012L7.28964 22.3344Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.59871 7.60974H16.8151V5.60974H1.59871C1.04642 5.60974 0.598709 6.05746 0.598709 6.60974V28.754C0.598709 29.3063 1.04642 29.754 1.59871 29.754H30.4011C30.9534 29.754 31.4011 29.3063 31.4011 28.754V16.7983H29.4011V27.754H2.59871V7.60974Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.4012 2.24597H22.2496V4.24597H29.4012V11.3636H31.4012V2.24597ZM21.7388 13.6336
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4058), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4058
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.749177984678749
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:YyRkcky8gWKtb6/rZIMrZlDjZIJjZlSjZINjZlCZBnb3:yhy8gWK16/dIMdlDVIJVlSVINVlCZBb3
                                                                                                                                                                                                                                                                                                              MD5:F2C1027F8CFB0D0082AFD5E682B9BBC8
                                                                                                                                                                                                                                                                                                              SHA1:C724A983602002EEC2CDA946CB73A57BF0E1050A
                                                                                                                                                                                                                                                                                                              SHA-256:7D6081A85B96BF3EA64D78F16C9898164EF26D5189C7EF8D360D96E9EBA473C4
                                                                                                                                                                                                                                                                                                              SHA-512:7A26886C7FBC5211C2DE5A1554D2E2D1C0C27E9BF9A2391B27EEF7262281AD7A2A4FCF12CE602298EA3BCBE39CD7E6C25330CDB1EBE37B903B1B964DEA8645A8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/rul/757017194?random=1730120356411&cv=11&fst=1730120356411&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ao0v9119139692z8811526489za201&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                                                                                                                                                                                                                                              Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1089318446.1730120354","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1089318446.1730120354\u0026ig_key=1sNHMxMDg5MzE4NDQ2LjE3MzAxMjAzNTQ!2sZ0cXpg!3sAAptDV4qIoSt","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sTjeq1g!2sZ0cXpg!3sAAptDV4qIoSt"],"userBiddingSignals":[["815099829","815346089"],null,1730120358183420],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=173983938612\u0026cr_id
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.831559931860279
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHWQrQhEqkKWRQMBWHjV:YGKY6ZBAJ70MT6ZBAWQrQ+KWRZBAB
                                                                                                                                                                                                                                                                                                              MD5:94D68A7F2EB1D03CA81FFF70AF91B07A
                                                                                                                                                                                                                                                                                                              SHA1:B538BD25DE1C04FB5534C2CC30B102F3629EE2C2
                                                                                                                                                                                                                                                                                                              SHA-256:74B1CF4980D687259510F6B8A2F59EC29E79AAAF91E72E7AEDF2F22F5A0C3C37
                                                                                                                                                                                                                                                                                                              SHA-512:A7F43261FB98D2F97F858CB7A7BD7D1B0E7B784D373FD33A05F5D3970A14EF1DB53198C79CBBD317349800030D3412559B35BA4AAC63EE684F9840D2E8245236
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":["zazjN5D3CwI5UIqglK8KDZ"],"lookalike_tracker_uids":null}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):690
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.230038173285733
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:t4BdU/eqYs5DI21SXgbBrp5bW39iO6LZT/SdM9FzbfKM20MtjXNDvvFciH6J:t4TU//DbyMBgkF/p9FzLaJXNDvvFL8
                                                                                                                                                                                                                                                                                                              MD5:2B4145C1334C618C23E22B2E8A37CD66
                                                                                                                                                                                                                                                                                                              SHA1:739DFB705F95214AE9C698FC0C0B06FAE9EC5C99
                                                                                                                                                                                                                                                                                                              SHA-256:180F92277F0CF1F271ABBFE0A54771FF796A4F6C238E3D78D74F1934B39F60E5
                                                                                                                                                                                                                                                                                                              SHA-512:FEBE1F0B5DF62B139266CA16C1BD3006308F42F1CAA195C6C178BE4C8B478DBBDBCECB62CDB11B0799111C6F274940EB0DFE5E05F332CF6CB354F7C97A0A50A2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ab2d00f1-ab14-46bb-96a3-ece9522b3c8c/bxl-twitter.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path d="M19.633 7.997c.013.175.013.349.013.523 0 5.325-4.053 11.461-11.46 11.461-2.282 0-4.402-.661-6.186-1.809.324.037.636.05.973.05a8.07 8.07 0 0 0 5.001-1.721 4.036 4.036 0 0 1-3.767-2.793c.249.037.499.062.761.062.361 0 .724-.05 1.061-.137a4.027 4.027 0 0 1-3.23-3.953v-.05c.537.299 1.16.486 1.82.511a4.022 4.022 0 0 1-1.796-3.354c0-.748.199-1.434.548-2.032a11.457 11.457 0 0 0 8.306 4.215c-.062-.3-.1-.611-.1-.923a4.026 4.026 0 0 1 4.028-4.028c1.16 0 2.207.486 2.943 1.272a7.957 7.957 0 0 0 2.556-.973 4.02 4.02 0 0 1-1.771 2.22 8.073 8.073 0 0 0 2.319-.624 8.645 8.645 0 0 1-2.019 2.083z"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):94631
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2693740936247275
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:Fh3+kw9UO7uriBKdOISahpRfX+8y459UTvwojfq6GUrOEd4V8ONSiQdsMOnDTqrA:FEuPhUT/GWd4V8ONWdszDsLrxbv+04Lf
                                                                                                                                                                                                                                                                                                              MD5:6F0BAE5E9B89FE37DA93D5EAF026B507
                                                                                                                                                                                                                                                                                                              SHA1:61AF428899AB61A9969D7BB7462CC1C9A5CC8E64
                                                                                                                                                                                                                                                                                                              SHA-256:B6BF03D38DD0F0219C4C637CC075F803962773D94A2FB99192A4FDF25D775A9F
                                                                                                                                                                                                                                                                                                              SHA-512:0BD53A549F83B62E5895C78E4FF38909B936C85CDA785729D38FDF7F839FDCFCC696C5646C7FD61836BE345125BA8E2F2780DA2C7BBC64CBAF455872DEAF65B2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[25],{"1kux":function(e,t,n){"use strict";n.d(t,"a",function(){return d});var a=n("mj2O"),r=n.n(a),c=n("7SM1"),o=n("QtlZ"),i=n("ILQF"),s=n("xwTo"),u=n("2XY6"),l=n("LVcX"),d=function(){var e=Object(c.a)(r.a.mark(function _callee(){var e,t,n,a,c;return r.a.wrap(function _callee$(r){for(;;)switch(r.prev=r.next){case 0:if(e=Object(o.b)(),t=Object(l.a)(!1,["embed","configuration","theme","soundNotificationEnabled"],e),n=Object(l.a)(!1,["embed","configuration","theme","notificationOnFirstVisitOnlyEnabled"],e),a=Object(u.c)(e),c=Object(s.a)(e)||null,!t){r.next=8;break}return r.next=8,Object(i.a)({topic:"play-host-notification",message:{chatOpen:a,notificationOnFirstVisitOnly:n,activeConversationId:c}});case 8:case"end":return r.stop()}},_callee)}));return function playSoundNotification(){return e.apply(this,arguments)}}()},"76KI":function(e,t,n){"use strict";n.d(t,"a",function(){return c});var a=n("QtlZ"),r=n("LVcX"),c=function hasGate(e){re
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):13149
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8125343983068465
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:TrNW/MHnI8pBqDaIhgKweWHMwOt1LKWJmPgDxnU22:nNWgXRHmLvcgDxm
                                                                                                                                                                                                                                                                                                              MD5:652D69F629B507E06ED82F8DB946190F
                                                                                                                                                                                                                                                                                                              SHA1:0D5EA61430188FC9756E4D35CB702BE972DC6B4B
                                                                                                                                                                                                                                                                                                              SHA-256:99F030732CD43C9F7A8B776BD77A4CD466BBF4836CC3C7F1AD0870614B7BBF74
                                                                                                                                                                                                                                                                                                              SHA-512:76F937E79E0A609E77A9E53E6012BD661D0874566EB9D9D8C35D0FE9DA0FE23B8483AFA40CE723DDA749925711699EE5C8449C8A009A67FA1C129145D51D5340
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 24 24" id="bx-analyse" xmlns="http://www.w3.org/2000/svg"><path d="M2 12h2a7.986 7.986 0 0 1 2.337-5.663 7.91 7.91 0 0 1 2.542-1.71 8.12 8.12 0 0 1 6.13-.041A2.488 2.488 0 0 0 17.5 7C18.886 7 20 5.886 20 4.5S18.886 2 17.5 2c-.689 0-1.312.276-1.763.725-2.431-.973-5.223-.958-7.635.059a9.928 9.928 0 0 0-3.18 2.139 9.92 9.92 0 0 0-2.14 3.179A10.005 10.005 0 0 0 2 12zm17.373 3.122c-.401.952-.977 1.808-1.71 2.541s-1.589 1.309-2.542 1.71a8.12 8.12 0 0 1-6.13.041A2.488 2.488 0 0 0 6.5 17C5.114 17 4 18.114 4 19.5S5.114 22 6.5 22c.689 0 1.312-.276 1.763-.725A9.965 9.965 0 0 0 12 22a9.983 9.983 0 0 0 9.217-6.102A9.992 9.992 0 0 0 22 12h-2a7.993 7.993 0 0 1-.627 3.122z"/><path d="M12 7.462c-2.502 0-4.538 2.036-4.538 4.538S9.498 16.538 12 16.538s4.538-2.036 4.538-4.538S14.502 7.462 12 7.462zm0 7.076c-1.399 0-2.538-1.139-2.538-2.538S10.601 9.462 12 9.462s2.538
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):368
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8173335267574435
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4slzXdhC/2WI6HuRIXvFHIWL1j1ob7R47rytUQpIM+hTtzHwYgCfx:t4BdU/DI6HuqXvxf1JovR4vKcRhzD/fx
                                                                                                                                                                                                                                                                                                              MD5:5209099BFC411F417153EA91F3D1907E
                                                                                                                                                                                                                                                                                                              SHA1:BC11E844BD16C52B5CC0157515ED901127889DDF
                                                                                                                                                                                                                                                                                                              SHA-256:B0A14B0C2EB3C52C5F2F80B2F7957AAC5ABDAA6384697BC66890A188495ACEBB
                                                                                                                                                                                                                                                                                                              SHA-512:1F2B8FE40A3A029A2366129D47702AC3B9A3F38204493331B443E3F4CEA78CA21517F0D94A5461575AF775FE8DB11A55A62EBF0BB2DE5B45E5C05AA8D519E258
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/951ab696-05f9-451f-a84c-7a059ad231b8/bxl-linkedin.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <circle cx="4.983" cy="5.009" r="2.188"/>. <path d="M9.237 8.855v12.139h3.769v-6.003c0-1.584.298-3.118 2.262-3.118 1.937 0 1.961 1.811 1.961 3.218v5.904H21v-6.657c0-3.27-.704-5.783-4.526-5.783-1.835 0-3.065 1.007-3.568 1.96h-.051v-1.66H9.237zm-6.142 0H6.87v12.139H3.095z"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):680
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.62018070560782
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:trfmGRgXM65owm1T1cYLcSxNRU6B6v4dTbJIyy/RCelRLee4Zd9UeUdhYUbN2Hjq:tTm2gXMMmXlRz6vIy5CejNGoc/Wr
                                                                                                                                                                                                                                                                                                              MD5:A193F54CBB336C5C62BE18B1C0195374
                                                                                                                                                                                                                                                                                                              SHA1:4077E18682BC1052688182E27EE27A01792C3936
                                                                                                                                                                                                                                                                                                              SHA-256:1E35BF156A1E5C2F35F985212B9209BE83EE022D4563D6BD953F6A85F48EF228
                                                                                                                                                                                                                                                                                                              SHA-512:67D2879F6114D708C09B8758640AE0D72AB1D26C8560C3899493A0C8D036D886E99B57C1669F62AAF8B3D028A3CCFC850E6ED145DE676CD65AF4FFE55A67B419
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/152e980a-2f7a-4469-b6a5-d5fd2fa6712d/video-play_icon.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="18" height="19" viewBox="0 0 18 19" fill="currentColor" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9 18.8652C13.9706 18.8652 18 14.8358 18 9.86523C18 4.89467 13.9706 0.865234 9 0.865234C4.02944 0.865234 0 4.89467 0 9.86523C0 14.8358 4.02944 18.8652 9 18.8652ZM9 16.8652C12.866 16.8652 16 13.7312 16 9.86523C16 5.99924 12.866 2.86523 9 2.86523C5.13401 2.86523 2 5.99924 2 9.86523C2 13.7312 5.13401 16.8652 9 16.8652Z" />.<path d="M6.5 13.0036C6.5 13.3876 6.91474 13.6282 7.24807 13.4378L12.7403 10.2994C13.0762 10.1074 13.0762 9.62306 12.7403 9.43111L7.24807 6.2927C6.91474 6.10223 6.5 6.34291 6.5 6.72682V13.0036Z" />.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1646
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.992612307382747
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jCgkEBBa69ZuXW7LYQy0g0cO1SxiwRGdTD58E7DAmTuS09O67q:+gVDa69kN0g0fOGdTD5ZAmaSK3q
                                                                                                                                                                                                                                                                                                              MD5:5CE809820DCA1C8B854F294635C84D0F
                                                                                                                                                                                                                                                                                                              SHA1:1B85C2AD30ED943B6C7667ACF40D5E4F20B0B6CA
                                                                                                                                                                                                                                                                                                              SHA-256:926F4F3C2047F4FB0D32B39327F39C059F34773A11E263570C9F0E039AFF6E67
                                                                                                                                                                                                                                                                                                              SHA-512:D649E2752378F46B1558FD386F08444B3816883955A0504AF1D38CBC57DC0CC0ED518292CC187CBBD257D4A872A17CE75B7076B4C1CD374092E5B92F95B0AC3E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/437d9e4b-6273-4f6f-8a8a-4386ddf6878e/SoanrCloud%20Icon.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M28.985 14.6585C27.8878 13.3339 26.4249 12.354 24.7701 11.8459C24.7701 11.8096 24.7701 11.7734 24.7701 11.7461C24.7701 6.91943 20.8386 3.00907 15.9745 3C11.1105 3 7.16985 6.90129 7.16071 11.728V11.7371C7.16071 11.7734 7.16071 11.8187 7.16071 11.855C2.52523 13.3067 -0.0530879 18.215 1.40979 22.8149C2.87266 27.4148 7.81901 29.9733 12.4545 28.5217C13.7894 28.1043 14.9962 27.3785 15.9928 26.4077C19.4397 29.81 25.0078 29.7919 28.4364 26.3714C31.6364 23.196 31.865 18.1243 28.985 14.6585ZM22.1734 26.7343C18.5345 26.7253 15.5905 23.8038 15.5905 20.202C15.5905 19.5941 15.0968 19.1041 14.4842 19.1041C13.8716 19.1041 13.3779 19.5941 13.3779 20.202C13.3779 21.7715 13.7985 23.323 14.6122 24.6748C12.1253 27.3059 7.95614 27.4329 5.30468 24.9561C2.65323 22.4883 2.52523 18.3511 5.02126 15.72C6.83156 13.8147 9.61103 13.1615 12.0888 14.0597L12.1162 14.0688C12.3631 14.1504 12.7288 14.3228 12.8385 14.41
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):141528
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272146799052147
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:1vPQqp4Z7j9fokwQdebzxKnwr9G0qtX1Lie2TCvkQyJuvoq5k2QmC:10Ebzc+0lse2evkTmC
                                                                                                                                                                                                                                                                                                              MD5:B529EE375574C750058A2559E6C59ED1
                                                                                                                                                                                                                                                                                                              SHA1:A03D3B8C6197309797338A4DBD8836B101E0A4F2
                                                                                                                                                                                                                                                                                                              SHA-256:831970F5BB33718A00C27FDE7B6F80FFE4F38BB14C8889F38826DF36C5F78A69
                                                                                                                                                                                                                                                                                                              SHA-512:15080FACD97014E80E200AB53E471E33863147838748D4FA759F00EE488A364065FE2478E8340A1AED19F846F1CEAFD75B64E620EB0E2DEBE32429D971B6BEBA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see framework-0ba4d666df0cf2b28bf3.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb1a6bd7-eeaf-4d36-8ecd-815bd6c6cc25",e._sentryDebugIdIdentifier="sentry-dbid-bb1a6bd7-eeaf-4d36-8ecd-815bd6c6cc25")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[593],{2694:function(e,n,t){"use strict";var r=t(6925);function l(){}function a(){}a.resetWarningCache=l,e.exports=function(){function e(e,n,t,l,a,o){if(o!==r){var u=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read m
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):9894
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3289304661413475
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:+y6kPUyWvQJQzQrwqgtNHBIdWD977ux/i3QO34tTDa/5Yww25G3sXl78B+BOyj/l:+y6UTdVR6OIpUHQ/
                                                                                                                                                                                                                                                                                                              MD5:3CCAF6C23DEF1BFA8CCCD334C1C8EE44
                                                                                                                                                                                                                                                                                                              SHA1:721BC37B0E2D2AAACE5AD72F009F97B9271BD47A
                                                                                                                                                                                                                                                                                                              SHA-256:1A46F267CCF978EDAB204D0C7C96A2553EC259BF09AB9B9F67D957B26DE8426D
                                                                                                                                                                                                                                                                                                              SHA-512:5ECB7FB28741DEFB7983C9AB265054B96722B5B427A6C4A8BBB2C4A2B588FD95522FF166E6F8B49B7F2C7305141467282CE54272F527C8BCE7003B0151F60F0E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/6.31.0/assets/otFloatingRounded.json
                                                                                                                                                                                                                                                                                                              Preview:. {. "name": "otFloatingRounded",. "html": "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
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10989)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):11079
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.402536732258451
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:vGBL6KC5aboRFkwwOpaFCpo5zgD9Q1txsJuKeLGL68nmrPmPhdTl+pO:uBOf5LnhZpgCO2D9oxauK4B8nmrP8F
                                                                                                                                                                                                                                                                                                              MD5:C62DB292A82FE25022BD0A0D5DF4B5A4
                                                                                                                                                                                                                                                                                                              SHA1:70EBD910BDC108DFD2E694A677D561FEE59402E7
                                                                                                                                                                                                                                                                                                              SHA-256:1236315936321988CBD6E29CD013D0BF3808870F353BE67C2BA57458E731F602
                                                                                                                                                                                                                                                                                                              SHA-512:42ACF893DBA98AFB873DD1F956ECD21A1B2337F992024128A591D5742F46F481A71EE9D5CAE62C322CCFECEFB0829190B8E06FFBB3E0E086DDD2A8D96F6D79DB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b7067e82-3d2b-4012-9d89-2d1872d8e24f",e._sentryDebugIdIdentifier="sentry-dbid-b7067e82-3d2b-4012-9d89-2d1872d8e24f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[21],{33734:function(e,t,n){n(12041);var a=n(86462),o=n(64810),i=n(2445),r=["saira-variable","maven-pro-variable"];t.A=function(e){var t,n,l,u,s,d,v,p,c,_,f,m,g,h,w,b,y,A,I,k,x,Y,T,E,C,D,R,P,S,V,M,B,O,j,$,G,N,z=e.metadata,F=e.shouldNotIndex,L=e.hasRssFeed,U=(0,o.GR)("647905468"),H=U.site,K=U.kontentItemHomepage,Z=U.allKenticoLink,q=(0,a.useLocation)().pathname,J=""+H.siteMetadata.siteUrl+q,Q=null=
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):35552
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272922801597397
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                                                                                                                                                                                                                                              MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                                                                                                                                                                                                                                              SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                                                                                                                                                                                                                                              SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                                                                                                                                                                                                                                              SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):17065
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1089101567430735
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                                                                                                                                                                                                                                              MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                                                                                                                                                                                                                                              SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                                                                                                                                                                                                                                              SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                                                                                                                                                                                                                                              SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/19.6f85b843.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):226668
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317943086064524
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:XmqIZl5phQk+VC+xyLRcP2QJ0roSjdDTtS223EM/LuJPj:mM2qQDTtSn/ihj
                                                                                                                                                                                                                                                                                                              MD5:182931EB99AFB01276B448D2F7BD627D
                                                                                                                                                                                                                                                                                                              SHA1:09112ACDC7C5ACD008FF83960E3C5C0D9FD32B56
                                                                                                                                                                                                                                                                                                              SHA-256:E96ABB18E70ACF14065E3BACB0DBD6942579A85D3D69D9D7551BEA9C627CA3A0
                                                                                                                                                                                                                                                                                                              SHA-512:8D326DEAF54FD6DC8A06A62BC271906B2905B0B9A2FA85956E3EA5A86454ECEDDFBE865DA6C28E9D124C173620FAD727F90EADC6C83E9312491A00692B5B4652
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/include/1730120400000/z5456f2p6mdr.js
                                                                                                                                                                                                                                                                                                              Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):23865
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.17066773670714
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:dEiPYBr8tDTHrmZjlvbbPal9pGh6rk4scHWeqBEcpAODhBwXTzWDg8GUeAwkO06o:OigBgtnQvbbPkGh6Q4scQEcpAODySDig
                                                                                                                                                                                                                                                                                                              MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                                                                                                                                                                                                                                              SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                                                                                                                                                                                                                                              SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                                                                                                                                                                                                                                              SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.598839735905673
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:fFwNyhIKRJLIQXTcuKdWVDuFeA:fFv/RJLlhKdSD8t
                                                                                                                                                                                                                                                                                                              MD5:1CF9EB975FDE0A874B5B828E546D38C5
                                                                                                                                                                                                                                                                                                              SHA1:C394295E942376C301DF7B991BECD9E2CFFFA288
                                                                                                                                                                                                                                                                                                              SHA-256:1CBE761ED45B41F197B122260F564D238B6F5FFDC95524E486DD7BC1D800C123
                                                                                                                                                                                                                                                                                                              SHA-512:8638E76A94E94C16015F7460F30FE00022E82FB2A1A4F74BFDF14BD728A1249CD5B7D40CC72D66246B56DCACCD3D8CD4A04B7E3BACA1DAD2BADFC61442F78733
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://tags.srv.stackadapt.com/sa.css
                                                                                                                                                                                                                                                                                                              Preview::root {. --sa-uid: '0-1c1a4ebd-8c85-52c5-4794-0456830f61f3';.}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):583
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.689516906280888
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:tr/BWGuC9hmeT8fNkytXXh5C44oUgbA9wUb44HY2FG2AOOTS:tzBXuyHg1kf4L18wm4OZG2PAS
                                                                                                                                                                                                                                                                                                              MD5:0CCF385873448E0972E6658AFE339F36
                                                                                                                                                                                                                                                                                                              SHA1:D204E6EC1DF1418C106482291AFB330B9002C7C6
                                                                                                                                                                                                                                                                                                              SHA-256:0CF5EA830D20410CDCEFB7F30770745E6ADAAB1D9FBAF7336829B9C9C0DB894A
                                                                                                                                                                                                                                                                                                              SHA-512:7796C242434984F99E1A7E6AD65F031F487F11F0E75C4B1C14C8524D378006532F3DF2C685BCCD4D126B395FA61AC9511A4EF03A5D3E8125D20A84FF70EE5DAB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M27.5291 30.5329H25.8508C25.8508 17.0224 14.7026 6.03087 1 6.03087V4.3526C15.6283 4.3526 27.5291 16.0967 27.5291 30.5329Z" fill="#549DD0"/>.<path d="M28.6893 21.5232C26.6743 13.0505 19.8076 5.96985 11.2 3.49915L11.5857 2.15533C20.6708 4.76463 27.9224 12.2392 30.0496 21.2L28.6893 21.5232Z" fill="#549DD0"/>.<path d="M29.9792 13.568C27.904 9.0424 24.3682 5.09682 20.0234 2.45664L20.6049 1.5C25.1388 4.25543 28.829 8.37501 30.9999 13.1002L29.9792 13.568Z" fill="#549DD0"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (868)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):966
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.508742248103812
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:cgqHHVvCaRuSeEM5esg5ELgN4yHHVvCSxRxGI2xM3PM9XSJBWYm:hWkEyEB5ELgNrkSx3G2309XSP+
                                                                                                                                                                                                                                                                                                              MD5:8D78FF445EDC7A648A00F760BAB97D4D
                                                                                                                                                                                                                                                                                                              SHA1:7BC0E34DF2CB0990AE9C3062869327852469299B
                                                                                                                                                                                                                                                                                                              SHA-256:4BF72359FC83795B65BE8A581C594531E5A1D366D7DFF63295899CFA32C0CA8C
                                                                                                                                                                                                                                                                                                              SHA-512:0A45D21BDE9D01F857D6E638E25416A4A0309B1DD84FBB6AE796FF2ECEB12BEA7FFE2C7A58876880C43ECDFC97B8C1064B81A58F6EE96093C12E50D4CBDEF35B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/component---src-templates-home-page-template-tsx-ae589b634597a5375a19.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d10120b8-b7d6-49d2-815c-c708e6d8c038",e._sentryDebugIdIdentifier="sentry-dbid-d10120b8-b7d6-49d2-815c-c708e6d8c038")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[706],{77150:function(e,n,d){d.r(n),d.d(n,{Head:function(){return a}});var t=d(33734),o=d(41989),f=d(2445),a=function(e){var n=e.data;return(0,f.Y)(t.A,{metadata:n.kontentItemHomepage.elements})};n.default=function(e){return(0,f.Y)(o.default,Object.assign({},e))}}}]);.//# sourceMappingURL=component---src-templates-home-page-template-tsx-ae589b634597a5375a19.js.map
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):75961
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284364477342943
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:QsOblXdRFlP6SupyNG6jtspnJWuUTzHUBDnBIuqoci+4cW/mK5NtUO6PnUZHBO8n:QDvFlP6Supyqpcu23O/ziSO87QRi8k
                                                                                                                                                                                                                                                                                                              MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                                                                                                                                                                                                                                              SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                                                                                                                                                                                                                                              SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                                                                                                                                                                                                                                              SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/20.8c21ea18.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.103051819109122
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:YAngYMfYzGC6gwEETgPHnZxmyLgavVTnUZLnFs3SOU:Y3JgzG5TIZfqZLnFpOU
                                                                                                                                                                                                                                                                                                              MD5:03E99319428D37B01A1DE0D173E6A364
                                                                                                                                                                                                                                                                                                              SHA1:87D57B7AD43557C60578A7C364D72B40DD5AE493
                                                                                                                                                                                                                                                                                                              SHA-256:F192CF4059531870F42670922D416FA850CDD754C952C8D0C8633C9EE82ACA3B
                                                                                                                                                                                                                                                                                                              SHA-512:2F6C83C3043ABC3C5698E13D4C3D59D603A40340E20642923F5D38E23CC20B792E11EFAE154BB2BC7528B5441CC4F9695BB12B25A3DA235BFD90DC46ED62F56F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                                                                                                                                                                                              Preview:{"err":false,"subscriptions":{"fc":{"projectKey":"4e613d337fb6d54ae00486236cab88"},"ws":{"websiteId":"63369eb5ba9be6b02a20a617"}},"_zitok":"06748a7e8d4ccfe311bc1730120358","_vtok":"MTU1Ljk0LjI0MS4xODg="}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21886)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):408060
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.593303400467658
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:eNC44ka/0HQof8zhgXppoJXGhOZn/QvyW3cB+jYwd:GL4NsHQxbcOW
                                                                                                                                                                                                                                                                                                              MD5:6D3FE0D276432BCCDBA6202BF01BD639
                                                                                                                                                                                                                                                                                                              SHA1:0DFE8AD681D438323BB8777BA22813DEF6742A3F
                                                                                                                                                                                                                                                                                                              SHA-256:612051236ACB6E37BF78297758064AF6CFEAFC1F750E5655F4CD2C6DD2327558
                                                                                                                                                                                                                                                                                                              SHA-512:56FAA5B5267FB91F7D99C69075A3F518298885E88DF15EFB3C944E2876972740BE1EEEC4DDE485B5F3E1346801909F660A34E82A95C77162324B1703344FBE7F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=AW-757017194&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":50,"vtp_rules":["list","sonarsource\\.com","sonarcloud\\.io","docs\\.sonarsource\\.com","rules\\.sonarsource\\.com","discover\\.sonarsource\\.com","community\\.sonarsource\\.com"],"tag_id":22},{"function":"__ogt_ads_datatos","priority":50,"vtp_instanceDestinationId":"AW-757017194","tag_id":29},{"function":"__ogt_session_timeout","priority":40,"vtp_engagementSeconds":20,"vtp_sessionMinutes":0,"vtp_sessionHours":2,"tag_id":16},{"function":"__ogt_ip_mark","priority":40,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":18},{"function":"__ogt_i
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7215), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7215
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.715038918631035
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:XFP79r8FRHF6U/Atg28bngH1nlm6AVPhJ98evibOEOxWShjulmu/TuVH5coKW8A0:p7VfnzeuN/Tk4
                                                                                                                                                                                                                                                                                                              MD5:1C6A1D59A85DC5CC5C7E07197599E9CE
                                                                                                                                                                                                                                                                                                              SHA1:C0E9404A317D60811E5190607D9F74073B9F9CC6
                                                                                                                                                                                                                                                                                                              SHA-256:DBEBA2B031E84A4C7100F7E8F2FE7284C9D296FA1BD2861889F86DF1D708B7B1
                                                                                                                                                                                                                                                                                                              SHA-512:84FBDD8171E910EFA566A3750DA726206EE3BA1AD4BD3F7BD8EF0A6AB52FA86A994D6EE94209F787E88EB6219C1FBE3B7E806E785E8D944525A06BB44D74CBA3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/main~493df0b3.8510c064.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var A=E("9EWH"),_=E("ADGC");Object(_.b)()&&Object(A.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(49).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(40)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(54).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(52),E.e(37),E.e(22),E.e(19),E.e(43),E.e(20),E.e(26),E.e(14),E.e(11),E.e(18),E.e(50),E.e(42),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):23897
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.309124558333512
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:qiH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:XuGGhaXXY5TcgnCXg9
                                                                                                                                                                                                                                                                                                              MD5:CD29B9BC973E48A7FCD0EE7153BDF03B
                                                                                                                                                                                                                                                                                                              SHA1:AC3E5CF1C0D4183B2DF14C34BEBB84B3EE657799
                                                                                                                                                                                                                                                                                                              SHA-256:7CB58278C8F54A62C0AFA6DA0C67B3A45AAD637A0BF614E9C0DD42B73CEE266B
                                                                                                                                                                                                                                                                                                              SHA-512:253356199738322AE0D761A162136D91BA00018B180FF54C4D014C0B8AE4A93F5DD4D21664E8C582A4DB73F0F4265D34604D2B4C03CEF02A67882815ED328C2D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/52.b1edaf4a.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[52],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4767
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.026576116153602
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:8eW9OEFhORrDP1m7FEhyqiXfOhgMz6/S0Xc1Y/myNq:tygPiE8fFA4oEmF
                                                                                                                                                                                                                                                                                                              MD5:CFDA88173563185BEE1EB182B0460328
                                                                                                                                                                                                                                                                                                              SHA1:EDB4A487D21B479F0E2134464DBBEF6D2658B435
                                                                                                                                                                                                                                                                                                              SHA-256:76446159BC4CA138EE7785DE5D4037F93E77A80E406935C8949E1A37225C72C2
                                                                                                                                                                                                                                                                                                              SHA-512:333BD84C16A4B19AC91236335EE93146E6AA8FC95B19D050F36E906823FE3ECD35854BE3B1F0ABFCFFB68B4162BE309082F0DDD9A05C23429146E1ACFA6ECDC7
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/b897b2ed-0e69-4d81-b65e-288066ed1291/java.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.1239 28.3943V27.2992H21.7251C20.8277 27.2992 20.3791 27.5776 20.3791 28.1344C20.3791 28.6168 20.6178 28.8584 21.094 28.8584C21.422 28.8584 21.7654 28.7035 22.1239 28.3943ZM23.0711 29.4616H22.3284L22.2541 28.9602C21.7959 29.3563 21.3193 29.5544 20.8248 29.5544C19.8965 29.5544 19.4327 29.1272 19.4327 28.2737C19.4327 27.7847 19.6212 27.4044 19.9985 27.1318C20.4069 26.8412 21.0041 26.6959 21.7904 26.6959H22.1239V26.278C22.1239 25.7275 21.8054 25.4519 21.1682 25.4519C20.7535 25.4519 20.3022 25.5419 19.8132 25.7211L19.674 25.1367C20.2494 24.8826 20.8341 24.7559 21.4281 24.7559C22.5233 24.7559 23.0711 25.2231 23.0711 26.1573V29.4616ZM19.1546 24.8397C18.8515 26.5474 18.375 28.0877 17.7253 29.4616H16.5463L15.1263 24.8397H16.1568L17.0382 27.6794L17.2331 28.5335C17.6914 27.2713 17.997 26.0401 18.1519 24.8397H19.1546ZM13.5671 28.3943V27.2992H13.168C12
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):433
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.533314403852357
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:t4BdU/eqxdvdXFXKtWvOFMAIPWzSzWvFzX/fM:t4TU/p5ytWvOFMQueF4
                                                                                                                                                                                                                                                                                                              MD5:12D2E5D354D7C749E4BC8777FD3E82D8
                                                                                                                                                                                                                                                                                                              SHA1:28761B52EAC4717E49012CCE72EB426D8DF6261D
                                                                                                                                                                                                                                                                                                              SHA-256:B870928D4B528326FC428FBD584B90B50325249C47B5BC1E124FBCFD237D20F3
                                                                                                                                                                                                                                                                                                              SHA-512:0BD84867C9455666B017E8D668A4E94CCDCE9827CDCB74C3ABF4FC089FB4BF3239AA3B003FFF9615D50979197EC0A578BCD47E0C2AB7078750B0E372773BA44C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/81517402-af81-4e5c-b18b-3126e7dc9388/bx-cloud.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path d="M18.944 11.112C18.507 7.67 15.56 5 12 5 9.244 5 6.85 6.611 5.757 9.15 3.609 9.792 2 11.82 2 14c0 2.757 2.243 5 5 5h11c2.206 0 4-1.794 4-4a4.01 4.01 0 0 0-3.056-3.888zM18 17H7c-1.654 0-3-1.346-3-3 0-1.404 1.199-2.756 2.673-3.015l.581-.102.192-.558C8.149 8.274 9.895 7 12 7c2.757 0 5 2.243 5 5v1h1c1.103 0 2 .897 2 2s-.897 2-2 2z"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):266442
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.354599232933089
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:M5M7igHqluE1JWkjFCDCLLJoSmzjakUOl5s01SC3+/5+gBJP5TCTx+DrQ5h85SR4:+p6na9Ol5sLCujvP5x0ACY
                                                                                                                                                                                                                                                                                                              MD5:EF66FA149F539AA9C5A1E693C2CEF3FA
                                                                                                                                                                                                                                                                                                              SHA1:3F081300F0CE9A35297DA921F1F7A3719973253B
                                                                                                                                                                                                                                                                                                              SHA-256:0B50409226262F382DEAA08368DDFEE521D429C1F81D1006705E398FB092EE6E
                                                                                                                                                                                                                                                                                                              SHA-512:18BE3D6CF05F145DD1A3C21B8488415C9886484F0FD22C58E5E35268974EDABDC373DE42175DAD6067E5E16C4888EE7A5C506B8838AC7C56DD5AA514BB044BC0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/app-271cb52b88a7a156b905.js
                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see app-271cb52b88a7a156b905.js.LICENSE.txt */.!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="f8720161-5479-4f69-9c00-b8c44d93d723",t._sentryDebugIdIdentifier="sentry-dbid-f8720161-5479-4f69-9c00-b8c44d93d723")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[524],{55655:function(t,e,n){"use strict";n.d(e,{A:function(){return ot}});var r=function(){function t(t){var e=this;this._insertTag=function(t){var n;n=0===e.tags.length?e.insertionPoint?e.insertionPoint.nextSibling:e.prepend?e.container.firstChild:e.before:e.tags[e.tags.length-1].nextSibling,e.container.insertBefor
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1058
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.318640190912235
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:t3JfDuXMMzK3CKLe/BVekifdfE0gEJMn3UCGzbEKvWW7mPUOnDKPcon:3oKyKWBVNiKLkHbEKvWwlODKPN
                                                                                                                                                                                                                                                                                                              MD5:F4A496EDA121CF519D3B922915996CA7
                                                                                                                                                                                                                                                                                                              SHA1:4C17CF45B79E6D813706097557F8A9D2DB022EFB
                                                                                                                                                                                                                                                                                                              SHA-256:6E707A1A33A04FB6FC459DDB38CBEFF456B01994A0CCBB304B7A04E7068979D0
                                                                                                                                                                                                                                                                                                              SHA-512:E89B3EE5E4E027B19A3EEAA713FDA80E32C96AE90B95422E56AD0B5AD596006428897068B82E87E2B0B118AD702C04437B0CF3CF9B548786630102FCBB64CF46
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.75 1.5C1.6837 1.5 1.62011 1.52634 1.57322 1.57322C1.52634 1.62011 1.5 1.6837 1.5 1.75V9.25C1.5 9.388 1.612 9.5 1.75 9.5H3.75C3.94891 9.5 4.13968 9.57902 4.28033 9.71967C4.42098 9.86032 4.5 10.0511 4.5 10.25V12.44L7.22 9.72C7.36052 9.57931 7.55115 9.50018 7.75 9.5H12.25C12.3163 9.5 12.3799 9.47366 12.4268 9.42678C12.4737 9.37989 12.5 9.3163 12.5 9.25V1.75C12.5 1.6837 12.4737 1.62011 12.4268 1.57322C12.3799 1.52634 12.3163 1.5 12.25 1.5H1.75ZM0 1.75C0 0.784 0.784 0 1.75 0H12.25C13.216 0 14 0.784 14 1.75V9.25C14 9.71413 13.8156 10.1592 13.4874 10.4874C13.1592 10.8156 12.7141 11 12.25 11H8.06L5.487 13.573C5.28324 13.7767 5.02367 13.9153 4.74111 13.9715C4.45854 14.0277 4.16567 13.9988 3.8995 13.8886C3.63333 13.7784 3.40581 13.5917 3.24571 13.3522C3.08561 13.1127 3.0001 12.8311 3 12.543V11H1.75C1.28587 11 0.840752 10.8156 0.512563 10.4874C0.18437
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.595728750643391
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YSAjKv8Lt/1v8cMuC:YSAjKvax10c9C
                                                                                                                                                                                                                                                                                                              MD5:870885EA95F762E227466DE147E2EDD5
                                                                                                                                                                                                                                                                                                              SHA1:1C6ADBC1574723D674F143B1013099DE1C22F6BA
                                                                                                                                                                                                                                                                                                              SHA-256:3FA456540DDE96C86E253EA837B02F554CE25B95DDBA4BB283CE0237426CB681
                                                                                                                                                                                                                                                                                                              SHA-512:952FE4B41EAE832EE0CE0EE36D6FE83E89917A205D798DF5125BD310B75B781C6C8DD0A769DBE94F41234BA5963F51942ED1D4DB63333F152B218395AF6E1893
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/app-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"webpackCompilationHash":"b05a7e59aa838fe6e00a"}.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3115
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9452520908114974
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:z4yz2RNzfZXB4GsG02YUXQBSDnQ2ekTAojuUiYYJ3XTVpMsAjZgYIxceW:zBMBBvsG0y4KtekzCUiYYZXZdAjZgM
                                                                                                                                                                                                                                                                                                              MD5:D66540AA3F7FC8CC581DDAC516EA5CF9
                                                                                                                                                                                                                                                                                                              SHA1:D800B1E90C0270A7B2A15837ED4A50F335FAB6B3
                                                                                                                                                                                                                                                                                                              SHA-256:C894251B0C7604E998CB00761A72EF71F4402EDB4351C07EF7C450EF9B0CB3CE
                                                                                                                                                                                                                                                                                                              SHA-512:D1E27D2B678D58966FB769F38D94394DDDFD1DFDFFAB5D12697610D1C08490C8BA124E28BDA03E8DD8A8330A3AB4DFAD1B01067B048848AD164DC2F7FBEF617E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="16" height="17" viewBox="0 0 16 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.58442 1.02C9.12485 0.682548 8.56958 0.500578 7.99942 0.500578C7.42927 0.500578 6.87399 0.682548 6.41442 1.02L5.48642 1.7C5.33358 1.81232 5.15588 1.88608 4.96842 1.915L3.82942 2.09C3.26634 2.17656 2.74553 2.44044 2.3427 2.84327C1.93986 3.24611 1.67598 3.76692 1.58942 4.33L1.41442 5.47C1.3855 5.65746 1.31175 5.83516 1.19942 5.988L0.519422 6.916C0.18197 7.37557 0 7.93084 0 8.501C0 9.07116 0.18197 9.62643 0.519422 10.086L1.19942 11.014C1.31242 11.167 1.38542 11.344 1.41442 11.532L1.58942 12.67C1.67598 13.2331 1.93986 13.7539 2.3427 14.1567C2.74553 14.5596 3.26634 14.8234 3.82942 14.91L4.96742 15.085C5.15442 15.114 5.33242 15.187 5.48542 15.3L6.41342 15.98C6.87299 16.3175 7.42827 16.4994 7.99842 16.4994C8.56858 16.4994 9.12385 16.3175 9.58342 15.98L10.5114 15.3C10.6641 15.1874 10.8419 15.1136 11.0294 15.085L12.1674 14.91C12.7308 14.8236 13.252 1
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                              MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                              SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                              SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                              SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):33094
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.271194779008479
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                                                                                                                                                                                                                                              MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                                                                                                                                                                                                                                              SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                                                                                                                                                                                                                                              SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                                                                                                                                                                                                                                              SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):433
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.533314403852357
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:t4BdU/eqxdvdXFXKtWvOFMAIPWzSzWvFzX/fM:t4TU/p5ytWvOFMQueF4
                                                                                                                                                                                                                                                                                                              MD5:12D2E5D354D7C749E4BC8777FD3E82D8
                                                                                                                                                                                                                                                                                                              SHA1:28761B52EAC4717E49012CCE72EB426D8DF6261D
                                                                                                                                                                                                                                                                                                              SHA-256:B870928D4B528326FC428FBD584B90B50325249C47B5BC1E124FBCFD237D20F3
                                                                                                                                                                                                                                                                                                              SHA-512:0BD84867C9455666B017E8D668A4E94CCDCE9827CDCB74C3ABF4FC089FB4BF3239AA3B003FFF9615D50979197EC0A578BCD47E0C2AB7078750B0E372773BA44C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path d="M18.944 11.112C18.507 7.67 15.56 5 12 5 9.244 5 6.85 6.611 5.757 9.15 3.609 9.792 2 11.82 2 14c0 2.757 2.243 5 5 5h11c2.206 0 4-1.794 4-4a4.01 4.01 0 0 0-3.056-3.888zM18 17H7c-1.654 0-3-1.346-3-3 0-1.404 1.199-2.756 2.673-3.015l.581-.102.192-.558C8.149 8.274 9.895 7 12 7c2.757 0 5 2.243 5 5v1h1c1.103 0 2 .897 2 2s-.897 2-2 2z"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):110512
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.444813526741233
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Tlb5XyuwmfeTlZmUHZiPshyIGhxp2Yt0RlffNQau9GpRkFkeuWSyNSjx50cFuQvM:7WuUmpZE3uFUyPQE
                                                                                                                                                                                                                                                                                                              MD5:E7CA0A5A538ECF34571E0315EC9A2A9D
                                                                                                                                                                                                                                                                                                              SHA1:5EE353DCC3D47368D55885FE2C03D2473BC6A6AF
                                                                                                                                                                                                                                                                                                              SHA-256:4BCDCA0BCD44ECB6F41932956C284EC4B989DD73C2190BBFB0BCE8080B29395E
                                                                                                                                                                                                                                                                                                              SHA-512:A3CA1ADAA6DD3BB6492BE1079C003F8EB4E05A19FFFA0D8832B8F7BCE668B845FDC07FBC0D3A3BEC345028B3ADD8785CADC3BC7B0C0AB16487EEA6C69ACA7990
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,o=i.location,c=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65417)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1293521
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.467258836000934
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24576:C9EU1YpdyVjnZUPpe4PK2R8Bx8W+GbOI9c7Uj9Yk7DWqmyuWTC:C9EU1Y7yVrZUPpe4PK2R8B27Uj9Yk7CT
                                                                                                                                                                                                                                                                                                              MD5:EA84D36472952F8B5AF6C20176153D18
                                                                                                                                                                                                                                                                                                              SHA1:F40BD6B718C846CFF46200C7B717B89F257C1BBE
                                                                                                                                                                                                                                                                                                              SHA-256:86AFFFB97C5F9E80D9DE267FACDF6D2118C0DE134F4DECF985EE029528EAD264
                                                                                                                                                                                                                                                                                                              SHA-512:2A24A201A61C980A62D2BF676D76D6AB87E0300C66FF8173F9E4249E7928FD475F837C395585F012199E6D5A2E2EB6A2CB28BDA9E4C1B3E9837A2BBE8A901BAC
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see e85b2a783e7090595ee4a08e6793b0947f949754-9d671504f51f2a2c896b.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="14c53c16-6aa6-42d0-9580-b526e294db34",e._sentryDebugIdIdentifier="sentry-dbid-14c53c16-6aa6-42d0-9580-b526e294db34")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[595],{72733:function(e){function t(){this._events=this._events||{},this._maxListeners=this._maxListeners||void 0}function n(e){return"function"==typeof e}function r(e){return"object"==typeof e&&null!==e}function i(e){return void 0===e}e.exports=t,t.prototype._events=void 0,t.prot
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6370)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6428
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3189457013314225
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:zRjJwUisv3UivwyUiRuOGI1PZw5kTXRCXhUiN11iLC5MqC5enUpiYUiiS5kThc+s:NdzVVGIBZM11iPC7rgXW4f
                                                                                                                                                                                                                                                                                                              MD5:23F067DAC711ACBFC9CE39DE231C7568
                                                                                                                                                                                                                                                                                                              SHA1:94FB69349F5DF009692DE9E6ECB2254FFAB3763A
                                                                                                                                                                                                                                                                                                              SHA-256:4794B3EB2733680EA2DFE4830529B776A6B0367F494784E2E5396BB14FAB04D0
                                                                                                                                                                                                                                                                                                              SHA-512:3DD57C0B140C0691159ED2C0244ADA6B0663872426D17C5824D8C03FF11E00F650A33BEC180F8B3326677BA403E51168BCE35B27B678458F6D3B9F65E02ACCF5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/79a47ef2-4126283eb59055b3b45b.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="c1715c4b-d559-422e-a77a-ec5903503234",t._sentryDebugIdIdentifier="sentry-dbid-c1715c4b-d559-422e-a77a-ec5903503234")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[168],{59166:function(t,e,n){n.d(e,{$D:function(){return b},$T:function(){return g},EO:function(){return p},Ic:function(){return s},PZ:function(){return a},Yc:function(){return l},d4:function(){return d},eK:function(){return c},lw:function(){return w},wW:function(){return f}});var o=n(43942),r=n(17437),i=n(99846);var a=(0,o.A)("section",{target:"e1w6xr549"})({name:"1vt9av1",styles:"--tw-bg-opacity
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):36995
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.200154539819763
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:h90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:h90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                                                                                                                                                                                                                                              MD5:7B7E39FCA61E2FC0B605DB6B496695F1
                                                                                                                                                                                                                                                                                                              SHA1:97C264DC630C80461F73675041D50ECD9760D0C5
                                                                                                                                                                                                                                                                                                              SHA-256:23AAEB229C57F3DA16FF1786D890F81DD548CCEC78081B918C3B7AAA70827BA2
                                                                                                                                                                                                                                                                                                              SHA-512:FD74C8B2A82CC3A9E76BB7279D3D639315EF4C638CCCE9C8D1EDFD674266D123D44037551630E498579BCA3A1F0848954146CA7D80B41DAFF6B1EDD26D17842B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/37.b6614199.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3929
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.125138061355662
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:EqKFk6U2vayWlucQnOi22i6YX46WQ7FZK9:+kX2vBcGOifv6P3K9
                                                                                                                                                                                                                                                                                                              MD5:6C5D36ED72A7808C744E774209E1A932
                                                                                                                                                                                                                                                                                                              SHA1:B8820F0A1E23E59D4CCD592537CA0C9143F03F31
                                                                                                                                                                                                                                                                                                              SHA-256:C89FF3BD7A6D25AFB748B2E2631B893E3092B03C3A972065140F4CCE027ADA0A
                                                                                                                                                                                                                                                                                                              SHA-512:C12922DD5550DB0559AFCEA8CD9B97B9DEFD2912ABA11A08008FBE7A54B9FE54EA2DDD759650E1C2F2AD23EF9CE8A44057F5DDC8605BC21BB2B2852F618FF7E8
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_16980_5873)">.<path d="M108.032 35.7639C111.23 35.0328 113.296 32.725 113.296 29.203C113.296 24.9117 110.505 22.0381 104.713 22.0381H95.3616V50.3797H105.038C111.071 50.3797 114.307 47.5443 114.307 42.7253C114.307 38.879 111.999 36.406 108.032 35.7639ZM97.1417 23.494H104.675C109.253 23.494 111.44 25.7191 111.44 29.3238C111.44 32.9285 109.253 35.1154 104.675 35.1154H97.1417V23.494ZM104.955 48.9238H97.1417V36.5713H104.955C110.016 36.5713 112.444 38.879 112.444 42.7253C112.444 46.6097 110.016 48.9238 104.955 48.9238ZM124.472 30.2138C120.747 30.2138 118.077 32.28 117.104 35.2744L118.643 35.7639C119.653 32.973 121.758 31.5934 124.472 31.5934C127.874 31.5934 129.819 33.2146 129.819 37.4677V38.5993L127.225 38.7201C118.522 39.0062 116.049 41.7145 116.049 45.1602C116.049 48.6822 118.884 50.8692 122.648 50.8692C125.966 50.8692 128.516 49.2926 129.813 46.4571V50.386H131.516V37
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 260 x 677, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):39360
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.825451743508226
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:GA/WvKZtKfk3AaeuKI0V6bcjVdhQdycIyyw+vmQtx:GAOet3Zeu06QjudFIyyJvx3
                                                                                                                                                                                                                                                                                                              MD5:93D27E65262F1A129032D9D2099B5061
                                                                                                                                                                                                                                                                                                              SHA1:3285D0EE2AF1D55CAB8C7A63D3BAEBDE95788C40
                                                                                                                                                                                                                                                                                                              SHA-256:A17081BE8988729615EA611A10A154993C94072D47081CFB787D56253BB2E1D2
                                                                                                                                                                                                                                                                                                              SHA-512:F37F279A74700A12E354A7653F04D06D49045A2D05C392634DF0E2FCA10A973A75C8C188BD148D95AE2C666DD9C0C667F9F4B604F4013BA5ED68CE9FB29E2F30
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............-.......IDATx....&W....p$$......*..$"........K..8...].....F..C&...a..5.,.N....xL.{p.m..=.{.{n.{........>?<..o.......{.....&...2 .L.(...d.2 .L.(...d.2 .L.(...d.2 .L.(...d.Z........dZ.V.ww./a2....z......dZ.V/....{;..1.L...._9 XJ0.LN..ye}..;..L&S....XJ0.L....L&.(..R..d.@....t...!.8.c..M....1%..E..\j...][_|..=.`2.;...z.....`4..D |.g8.i...t.$.!.`...d:7R.......&.yR...W...d:/*.!.:.%.....dY.-X2......'..L.3.j .*F......>.d:.j...2..L...f .>...<.LgQ..`P0..F.!..4(.LgB..`P0..&....}0..f...)...t.5...)I[.d2.J........d:m... X...}....L.F......f L.S....Z...ti.@@(....i....P..).BXZ0........lm....3....i..>.^H.3.=...0.v...@./.@...._.m../.L;.8 .......=pM......xM...d.d ...~.......=....&.n.......f/A.B...i..@h...+... .....:....`2mT.Q...../A.......s.....40.L.J.Be.o..Y.....k.}..T}....M&.lZm....5.....7.L....o....7@`.~B...&.<.@...R./T.&.s...[.o`0........q.T........u..`2.........}.....s.p.....T&S.<....k.}....5.8}T9..0<.*yN...2.T.D.S.7..M..........
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):73131
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.327160049542302
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:4KV7fxcFyvhlZcWDHU1tXzCoeF9rw5Kc+XHPB2hPJOFBvxrcNOKY2UChudl0fFOz:4cv7ZFoePGiH0hPJkvezTCJbFUd4Jlj
                                                                                                                                                                                                                                                                                                              MD5:C1C78E09459032F3D5793673F754A7AF
                                                                                                                                                                                                                                                                                                              SHA1:FB7DA2A6C5FB0D1F0A17B35D7F1756A8BD1E0DC0
                                                                                                                                                                                                                                                                                                              SHA-256:5636EB5EAD4FAE70C7CED20F151EE4FA870F8F386C30C5B86CDA614649A979B2
                                                                                                                                                                                                                                                                                                              SHA-512:2721D49F7215C32E4A78D6A40205109FE74F7C5981682DA37844DC72511F7DE9EF5B445A3F385AE1A3F028050FA59EEB39690DEC6AB4712830D0604C876E1D9D
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see 108-9e48e50de08e3c7d3a08.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3a2a6cd3-8624-481a-9ccd-a83a81e1e570",e._sentryDebugIdIdentifier="sentry-dbid-3a2a6cd3-8624-481a-9ccd-a83a81e1e570")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[108],{81108:function(e,t,n){n.r(t),n.d(t,{renderImageToString:function(){return m},swapPlaceholderImage:function(){return g}});var r,o=n(10467),a=n(54756),l=n.n(a),i=n(32532),u=n(96540),s=n(65848),c=(n(12729),new WeakMap),d=navigator.connection||navigator.mozConnection||navigator.webkitConnection,f=["image","loading
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11808), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):11808
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.094303402754285
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ZCm/w6kClAgsaFtPrjPFXg5db/oC3AigvNBN6sXIWhBqUkx8Elo9VEMbu3V38Cgg:ZCVClAgsqTj+5db/ki/W4bloXERl38C1
                                                                                                                                                                                                                                                                                                              MD5:C65DB597E762D33246CFBEC56B886523
                                                                                                                                                                                                                                                                                                              SHA1:DE968F5D5A9EBA6F17C47BEECBBAD50430C806C3
                                                                                                                                                                                                                                                                                                              SHA-256:DF3B4F7EE9B54DC67162D74792E3906D8888A0A83068B490FB6830CC6954D5C4
                                                                                                                                                                                                                                                                                                              SHA-512:36B33E0BDFA05937FB86CB2C5E6980CDBAEA9AD08533E50A71B75D8191D068C560957590265220ACEC17E838A3C3E3D1E0314A31F3D5DE5E2910705631B1CC08
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/42.f634da7c.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[42],{"9OUN":function(e,t,n){"use strict";n.d(t,"e",function(){return createStore}),n.d(t,"c",function(){return combineReducers}),n.d(t,"b",function(){return bindActionCreators}),n.d(t,"a",function(){return applyMiddleware}),n.d(t,"d",function(){return compose});var r=n("hE+J"),o=function randomString(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function PROBE_UNKNOWN_ACTION(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function isPlainObject(e){if("object"!==typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function createStore(e,t,n){var o;if("function"===typeof t&&"function"===typeof n||"function"===typeof n&&"function"===typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not suppor
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 704x1008, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):26712
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9932378604776835
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:768:QXZkpA1CZ83Hbzd4RnGchdjX+t0+qeb/KOFEI48RqrdQ3SScYG:QXZkpkLXbzd4RGGdjKhxbOIerI9G
                                                                                                                                                                                                                                                                                                              MD5:C4BE86C40D8CC148EC0093E4A3F37D6C
                                                                                                                                                                                                                                                                                                              SHA1:17D379F74AF1191E604736DCC0407669BC274352
                                                                                                                                                                                                                                                                                                              SHA-256:DAC48498EB2BEDEE027C0CF33377A0A8BF7B052C715AF463A9DA5EAB8BC6D64A
                                                                                                                                                                                                                                                                                                              SHA-512:A723CAF5CF9014740B0C56FB3988CF17B43B2373D6AF6F3A57A158B936F2DB138F49EBD4371B1A914D643D6E643A9070AFF818F800BB97BB706233FE6A84AEFA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/d475493e-3a6d-43f0-848b-836b419f73ab/Twitter_Vertical.jpg?w=704&h=1008&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:RIFFPh..WEBPVP8 Dh.......*....>Q&.E#.,...Y....gns.:.....N.z...o.}f.3.[..?.............]...7.?.....{..O.7...>....>7w[.?...S4.....;..f.-.......8.L.O.[.u.s.#....G......y./.?j~..1u\...K..Pg8*95..)=F._m+.....W..i,L..w...=.l].Z...k.Yyc...f.<.P..??..1l.uk3.*3."H1...p1..])........v.........1........;Bp...A.Z,.......Q....2M../...&.!.f3....LE...E v.p...`XW.K.....&e....h.w..u....\..F1.....#.Y...;.. .S......UG.8.AHM.g.P..t..,....~.....%{..I..f.....W.<..h...........n.ad.C.....:.......#.D].s+:..y@...8.-R.D...2@.d*8.u.:.K..].9.L..(.........Z..Wl)%..}v...*Bf..].P.L........X.d./4.Io..._......b.n.:nE.-...:.....a~.6..G.o.w..ti*.........W..6.PG.#....."...fZa.Z..d..#m.e...N.v....@9.:y).:.....q..\.:D....s........]..!2.......j..5$..B.I.=u..5C...e;r6*[k..xQku'....%....|N...9.^.....h....+. e7a',.......(.,lEK....=!.Jw.J......bB'.W..1.:.......?L0".q.s..4.y....X..O.]......c..N.Tu.f?..(b.....1.O.B..p&N......#B9..|.Q.r./.Ek...xKm.=kP..E.E.HV._..".p.f..J....[..RO..
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.293506866579032
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:E1itXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1mXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                              MD5:F99040C3FFE3A9798886A66FF93E5DCC
                                                                                                                                                                                                                                                                                                              SHA1:F9DD45114767A54389EF0938B1E65BEFEF97DF32
                                                                                                                                                                                                                                                                                                              SHA-256:894318579B2CFF8E04B404691FD9BD9A3717DE630B2D396EFCF65C51588D95C6
                                                                                                                                                                                                                                                                                                              SHA-512:75D77913AE1E1EAADB68DB176DE81C57879D8A2CB79D0ECDDB468ED435FEFA14A8F8239A7C794958D2BF2DF4D5CDC63171E13A9E2AA50AA2409BB00549C598C9
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/576f07ca\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1058
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.318640190912235
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:t3JfDuXMMzK3CKLe/BVekifdfE0gEJMn3UCGzbEKvWW7mPUOnDKPcon:3oKyKWBVNiKLkHbEKvWwlODKPN
                                                                                                                                                                                                                                                                                                              MD5:F4A496EDA121CF519D3B922915996CA7
                                                                                                                                                                                                                                                                                                              SHA1:4C17CF45B79E6D813706097557F8A9D2DB022EFB
                                                                                                                                                                                                                                                                                                              SHA-256:6E707A1A33A04FB6FC459DDB38CBEFF456B01994A0CCBB304B7A04E7068979D0
                                                                                                                                                                                                                                                                                                              SHA-512:E89B3EE5E4E027B19A3EEAA713FDA80E32C96AE90B95422E56AD0B5AD596006428897068B82E87E2B0B118AD702C04437B0CF3CF9B548786630102FCBB64CF46
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/27137018-cc45-416f-b289-547378c096c2/chat_icon.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.75 1.5C1.6837 1.5 1.62011 1.52634 1.57322 1.57322C1.52634 1.62011 1.5 1.6837 1.5 1.75V9.25C1.5 9.388 1.612 9.5 1.75 9.5H3.75C3.94891 9.5 4.13968 9.57902 4.28033 9.71967C4.42098 9.86032 4.5 10.0511 4.5 10.25V12.44L7.22 9.72C7.36052 9.57931 7.55115 9.50018 7.75 9.5H12.25C12.3163 9.5 12.3799 9.47366 12.4268 9.42678C12.4737 9.37989 12.5 9.3163 12.5 9.25V1.75C12.5 1.6837 12.4737 1.62011 12.4268 1.57322C12.3799 1.52634 12.3163 1.5 12.25 1.5H1.75ZM0 1.75C0 0.784 0.784 0 1.75 0H12.25C13.216 0 14 0.784 14 1.75V9.25C14 9.71413 13.8156 10.1592 13.4874 10.4874C13.1592 10.8156 12.7141 11 12.25 11H8.06L5.487 13.573C5.28324 13.7767 5.02367 13.9153 4.74111 13.9715C4.45854 14.0277 4.16567 13.9988 3.8995 13.8886C3.63333 13.7784 3.40581 13.5917 3.24571 13.3522C3.08561 13.1127 3.0001 12.8311 3 12.543V11H1.75C1.28587 11 0.840752 10.8156 0.512563 10.4874C0.18437
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):9216
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9824771924774267
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:iQwtWvaffPpUJHJFS5MxYCzgEYy5lDAr02:rvaffBUXFeMaoLYy5lB2
                                                                                                                                                                                                                                                                                                              MD5:A3C3214FD7D78C60B7787630A0BFC491
                                                                                                                                                                                                                                                                                                              SHA1:0FDDBCC44DE8840BD047525188C28E67B64810D0
                                                                                                                                                                                                                                                                                                              SHA-256:8523356354E46F5E4069E235C60D7E6184DED124C8D9A6268E65610D4842D24C
                                                                                                                                                                                                                                                                                                              SHA-512:A1AB392B00DA6E65A376C3A026237907C6A87B83D7AB13E1EC8D9C5521A58F89976743B39ED817F8075622ACE099A0BE68474A5E4689AF3A26F28B69C9961159
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/9c06dbb9-af38-45e7-9d78-492b0328afc2/microsoft-logo-grad.svg?w=180&h=72&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M30.3395 19H15V34.3395H30.3386C30.3398 29.2264 30.3401 24.1132 30.3395 19ZM47.2449 34.3396V19.0001H31.9054V34.3396H47.2449ZM162.707 28.5516C162.705 29.3475 162.703 30.1432 162.717 30.9371C163.416 30.9271 164.114 30.9284 164.811 30.9296H164.811H164.811H164.811H164.811H164.811H164.812H164.812H164.812H164.812H164.812C165.206 30.9304 165.599 30.9311 165.992 30.9297V33.619C165.204 33.5866 164.417 33.5926 163.629 33.5986C163.318 33.601 163.007 33.6033 162.696 33.6033V38.2503C162.702 38.5353 162.699 38.8203 162.696 39.105V39.1062C162.689 39.6826 162.683 40.2579 162.75 40.83C162.811 41.3339 162.995 41.8922 163.467 42.1529C164.259 42.5961 165.263 42.4026 165.99 41.9162V44.6331C165.042 45.0412 163.982 45.1665 162.957 45.0937C161.984 45.0237 160.976 44.6699 160.341 43.896C159.608 43.0217 159.419 41.836 159.404 40.7305V33.5987H154.549V44.7897H151.232C15
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):266442
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.354599232933089
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:M5M7igHqluE1JWkjFCDCLLJoSmzjakUOl5s01SC3+/5+gBJP5TCTx+DrQ5h85SR4:+p6na9Ol5sLCujvP5x0ACY
                                                                                                                                                                                                                                                                                                              MD5:EF66FA149F539AA9C5A1E693C2CEF3FA
                                                                                                                                                                                                                                                                                                              SHA1:3F081300F0CE9A35297DA921F1F7A3719973253B
                                                                                                                                                                                                                                                                                                              SHA-256:0B50409226262F382DEAA08368DDFEE521D429C1F81D1006705E398FB092EE6E
                                                                                                                                                                                                                                                                                                              SHA-512:18BE3D6CF05F145DD1A3C21B8488415C9886484F0FD22C58E5E35268974EDABDC373DE42175DAD6067E5E16C4888EE7A5C506B8838AC7C56DD5AA514BB044BC0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see app-271cb52b88a7a156b905.js.LICENSE.txt */.!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="f8720161-5479-4f69-9c00-b8c44d93d723",t._sentryDebugIdIdentifier="sentry-dbid-f8720161-5479-4f69-9c00-b8c44d93d723")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[524],{55655:function(t,e,n){"use strict";n.d(e,{A:function(){return ot}});var r=function(){function t(t){var e=this;this._insertTag=function(t){var n;n=0===e.tags.length?e.insertionPoint?e.insertionPoint.nextSibling:e.prepend?e.container.firstChild:e.before:e.tags[e.tags.length-1].nextSibling,e.container.insertBefor
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21158), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):21158
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.979147914143643
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:LIsqa0zYw4HvRn4l7cWQjXkmSxoU/4OIZBjg2l9Qoxnu3Iw4pUkG4HfeXiPcB2j/:VRc7fQDHVGojYmCy7InwGfg4xqsQMPNE
                                                                                                                                                                                                                                                                                                              MD5:EAD689BADCE9201A4CD0FA7CE2B27DAE
                                                                                                                                                                                                                                                                                                              SHA1:510FB2435E1D48CBA6834D01023C89E3B8DE2B9D
                                                                                                                                                                                                                                                                                                              SHA-256:5DC37C44BBA3DD28D9F5FC3F52A7275F90FDE83B5C93C70CEE311C033B2C474A
                                                                                                                                                                                                                                                                                                              SHA-512:5F6E8D59BEE7F706364F850777E453295A628572DD8F8B458384FB71503FF1EDB0E355E04CC03A2685CC8E3139C9194931583E220DBDAC9172C0B1B305FCDA7B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url(data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3Jv
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1885
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.333222431609283
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:juL0WdAH/xL1NSmhljxbGV7KNiiounvvcSPhJDVq:i56H5Lymvjx6V71uvdbBq
                                                                                                                                                                                                                                                                                                              MD5:4ECEBB63235AC0F5819E3FBE297DFE15
                                                                                                                                                                                                                                                                                                              SHA1:48947168144FB1057C68C5D51D9F837A4D9DA172
                                                                                                                                                                                                                                                                                                              SHA-256:9AEF94B422BBA64A6CF84118C7CD4D9469C67A2F8F696D3CCCDDEB2CE6DA1E7D
                                                                                                                                                                                                                                                                                                              SHA-512:BF291AF682F0959F6D83C6ED812570976935B8D498F2C041B730F658258B09E6BCE337F9085FBFE586FAE75FD352CF1F3709B65929955CE0F62557F7DEEE295B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26534_5568)">.<path d="M32 0H0V32H32V0Z" fill="#F0DB4F"/>.<path d="M21.5193 25.0123C21.7878 25.5672 22.2092 26.034 22.7338 26.3578C23.2584 26.6816 23.8645 26.849 24.481 26.8402C25.7304 26.8402 26.5172 26.2155 26.5172 25.3594C26.5172 24.5033 25.7073 23.9711 24.2033 23.3695L23.4629 23.0456C21.2879 22.1201 19.8534 20.9631 19.8534 18.418C19.8539 17.8594 19.9713 17.3072 20.198 16.7968C20.4247 16.2864 20.7558 15.829 21.1698 15.4542C21.5839 15.0794 22.0718 14.7953 22.6022 14.6203C23.1326 14.4454 23.6938 14.3833 24.2496 14.4382C25.1104 14.3687 25.9729 14.5502 26.7327 14.9609C27.4924 15.3715 28.1168 15.9937 28.5301 16.752L26.2163 18.256C26.0636 17.869 25.7947 17.5389 25.4466 17.311C25.0986 17.0831 24.6885 16.9687 24.2728 16.9834C24.1006 16.9833 23.9302 17.0176 23.7715 17.0842C23.6127 17.1507 23.4689 17.2483 23.3482 17.3711C23.2276 17.4938 23.1326 17.6394 23.0689 17.7993C23.00
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):141528
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272146799052147
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:1vPQqp4Z7j9fokwQdebzxKnwr9G0qtX1Lie2TCvkQyJuvoq5k2QmC:10Ebzc+0lse2evkTmC
                                                                                                                                                                                                                                                                                                              MD5:B529EE375574C750058A2559E6C59ED1
                                                                                                                                                                                                                                                                                                              SHA1:A03D3B8C6197309797338A4DBD8836B101E0A4F2
                                                                                                                                                                                                                                                                                                              SHA-256:831970F5BB33718A00C27FDE7B6F80FFE4F38BB14C8889F38826DF36C5F78A69
                                                                                                                                                                                                                                                                                                              SHA-512:15080FACD97014E80E200AB53E471E33863147838748D4FA759F00EE488A364065FE2478E8340A1AED19F846F1CEAFD75B64E620EB0E2DEBE32429D971B6BEBA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/framework-0ba4d666df0cf2b28bf3.js
                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see framework-0ba4d666df0cf2b28bf3.js.LICENSE.txt */.!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb1a6bd7-eeaf-4d36-8ecd-815bd6c6cc25",e._sentryDebugIdIdentifier="sentry-dbid-bb1a6bd7-eeaf-4d36-8ecd-815bd6c6cc25")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[593],{2694:function(e,n,t){"use strict";var r=t(6925);function l(){}function a(){}a.resetWarningCache=l,e.exports=function(){function e(e,n,t,l,a,o){if(o!==r){var u=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read m
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45175), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):45175
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.971484746653167
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:J0pHSw4JWZdsTvfjsdPlyYVMSxOc9EHV5d2VLuqaUnkdaiK1At:ul4oMSxOdVunkdaet
                                                                                                                                                                                                                                                                                                              MD5:C9D0EE59DCDA9217DF67A0E0765E0C83
                                                                                                                                                                                                                                                                                                              SHA1:3EC376D537674EAF80A2CCC26BE13FA1A2E1F5B8
                                                                                                                                                                                                                                                                                                              SHA-256:A523E4A18204F52D5204953B60E19C3D888C95C0574575623A4276F1086D0883
                                                                                                                                                                                                                                                                                                              SHA-512:69241C0302EB2EC83E9E66678EE236356A672A1F05300755E87D464A48245C05CF38691BCEFA64E9B0F631E21BE831E88CA57947E54FC0D2A35535DBA1DA1DD0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/1.fdc718c4.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:.drift-widget-naked-button.drift-widget-emoji-back-button{background:#fff;height:32px;width:32px;padding-top:4px;position:absolute;left:16px;top:-100000px;z-index:2}.drift-widget-composer-emoji-picker{position:absolute;bottom:58px;right:0;height:auto;max-height:114px;left:-16px;width:-webkit-calc(100% + 32px);width:-moz-calc(100% + 32px);width:calc(100% + 32px);opacity:0;visibility:hidden;overflow:hidden;-webkit-transition:opacity .2s ease;-o-transition:opacity .2s ease;-moz-transition:opacity .2s ease;transition:opacity .2s ease;border-bottom:1px solid #eff3f5}.drift-widget-composer-emoji-picker>.emoji-mart{width:100%!important;padding-top:8px;-webkit-border-radius:6px 6px 0 0;-moz-border-radius:6px 6px 0 0;border-radius:6px 6px 0 0;border-color:#eff3f5;border-bottom:none;border-left:none;border-right:none}.drift-widget-composer-emoji-picker .emoji-mart-search input{appearance:searchfield;-moz-appearance:searchfield;-webkit-appearance:searchfield;-webkit-box-sizing:border-box;-moz-box
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):151071
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.110082801291039
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:dUqDvQ54wCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgh:Yg8j
                                                                                                                                                                                                                                                                                                              MD5:E46F70E5DDCBAEC30B3A823A8B5702E5
                                                                                                                                                                                                                                                                                                              SHA1:E58A2F8D1435ED55A595960BBCBEE8A45E1AFF7B
                                                                                                                                                                                                                                                                                                              SHA-256:1C7E5F876B5603881AD41CFA5060D4415BAF3C56E76671C120B765DA7CD6961F
                                                                                                                                                                                                                                                                                                              SHA-512:7D1C7884CB1C789D15245B1091283E495C3E8496D4E7EF7133B31D5ED66C6BE4D475B149D4329738E435BC6DE9071B47038F75076551A8DCCF01FAC1E1DD3947
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/plans-and-pricing/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":"SonarQube is priced per instance per year and based on your lines of code (LOC). SonarQube Enterprise Edition allows for unlimited users, projects and scans, while including the following features... "},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":"Plans & Pricing"},"opengraph_seo_snippet__og_description":{"value":"SonarQube is priced per instance per year and based on your lines of code (LOC). SonarQube Enterprise Edition allows for unlimited users, projects and scans, while including the following features... "},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":"Plans & Pricing"},"page_seo_snippet__meta_description":{"value":"Plans & Pricing"},"page_seo_snippet__meta_keywords":{"v
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5241)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):5306
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.465913386941215
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:oDS+BsOEIqiQgC4aanGu+P2BVMsuVf6WcGtA6a0Oc1/N:t+YIcv4T+PiwtKKe0dN
                                                                                                                                                                                                                                                                                                              MD5:6FF9D777CBFAB9E0FCC89E73A3E853EE
                                                                                                                                                                                                                                                                                                              SHA1:12D225E4A5B7EAC761048E4A4F49DA37131E2581
                                                                                                                                                                                                                                                                                                              SHA-256:EE9988B6CBEE24DC47B97343CC8D48424E66F69713583844EB6EEDCF0254181E
                                                                                                                                                                                                                                                                                                              SHA-512:62B46BBF2A169C87AD1BA10EFBDE53989228289140BEF0ED96020FCAC057F1295A00B3DBFC0083934DC657674DE99D5AC6A27347C617356B07E146F2A9F5EAC1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c446ac59-f5af-44b0-8ed0-d882c20cf817",e._sentryDebugIdIdentifier="sentry-dbid-c446ac59-f5af-44b0-8ed0-d882c20cf817")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},function(){"use strict";var e,t,n,r,o,c={},a={};function f(e){var t=a[e];if(void 0!==t)return t.exports;var n=a[e]={id:e,loaded:!1,exports:{}};return c[e].call(n.exports,n,n.exports,f),n.loaded=!0,n.exports}f.m=c,e=[],f.O=function(t,n,r,o){if(!n){var c=1/0;for(d=0;d<e.length;d++){n=e[d][0],r=e[d][1],o=e[d][2];for(var a=!0,i=0;i<n.length;i++)(!1&o||c>=o)&&Object.keys(f.O).every((function(e){return f.O[e](n[i])}))?n.splice(i--,1):(a=!1,o<c&&(c=o));if(a){e.splice(d--,1);var
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8293031375367654
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE5WV/eHLmIykgMWdfSe0n:Yga/eHLmigXFz0
                                                                                                                                                                                                                                                                                                              MD5:33E030F9E42080CC29D19315F4DB7479
                                                                                                                                                                                                                                                                                                              SHA1:71930A28B9C0F691D031A22FA098EAA627900475
                                                                                                                                                                                                                                                                                                              SHA-256:3DA6A8D00A62CE3CC899FAA4CF47EBB726C4B916B0197C8AE31B64CD334E5CD3
                                                                                                                                                                                                                                                                                                              SHA-512:9BE14415E5F1EC6230FD3389BA76CFE6A65E0D31E069E1BF82126A461D95CC9AC799D1F88B5B087869AF24C626105F26F9C6851AAAC177926DF69298B4E8F25E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/sq/d/574196260.json
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"site":{"siteMetadata":{"isProduction":true}}}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):10709
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9180595715834654
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:mYKQvrw3oV6Qtgelh1WKuEUvfNw+YlQ+Jqrj+CIzwv7LdCRQ:mYKyr/tgelh123G+km7zv76Q
                                                                                                                                                                                                                                                                                                              MD5:50FBA8D8570425D71E9B28FCF3C95DF0
                                                                                                                                                                                                                                                                                                              SHA1:9711046B23E8F17D7BB809CC0C44E23C1DF91172
                                                                                                                                                                                                                                                                                                              SHA-256:58A6CC6830F74658EE6086440B2173326E0B5D49C73345A8DD0F9FC3B65C550B
                                                                                                                                                                                                                                                                                                              SHA-512:0E213C97199CC9D4048367967D2791DFF727BEE8BE35EDE88275D27352322BBC7C7978CF499D3ECD0318A01CCA297C00B2FEEE696F18A815F5B7778BD2B3FBC0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.5922 23.2322C32.3542 23.7399 32.7772 24.4168 33.0314 25.0093C33.454 25.9404 33.7927 27.2097 33.7068 28.4795C33.876 29.8336 33.7912 30.9338 33.7068 31.9493C33.5374 33.642 33.2835 34.7423 32.8601 35.7577C32.4371 36.858 31.9294 37.9582 31.4213 38.8049L31.3369 38.8893L31.3337 38.8956C31.1663 39.23 31.0825 39.3976 30.9983 39.4818L30.9139 39.3971C30.9139 39.3123 30.8295 39.2279 30.66 39.0584L29.6442 37.7891L29.6404 37.7834C29.4701 37.5274 29.1352 37.024 28.9669 36.6041L28.8825 36.4346L28.7134 36.5194C28.5439 36.6885 28.4595 36.9424 28.4595 37.1966C28.4595 37.3657 28.5439 37.7043 28.7134 38.2121C28.8814 38.8008 29.2168 39.4724 29.5527 40.1449L29.5598 40.159C29.5598 40.2434 29.5598 40.3282 29.6442 40.4125C29.8984 40.8359 29.9828 41.0054 29.8984 41.0898H29.8136C29.6442 41.0898 29.3903 41.005 29.1364 40.7512C28.8825 40.582 28.2057 39.9895 27.3589
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17003), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):17003
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.252540905926642
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:RxFVDGRHhfiYI8Z3xtsH7aK4N9eke+Kt/y6CtVeAkS486a:RAfM94N9ekjKt/y6WeC
                                                                                                                                                                                                                                                                                                              MD5:65E5C965272E021AE33FF8BC39565EF5
                                                                                                                                                                                                                                                                                                              SHA1:C5A2C0CDF9C821B6EE43A1EEB52680FFEEA15557
                                                                                                                                                                                                                                                                                                              SHA-256:B84595CC8461BB6E8376FE94F0DD23D6657172103B03653534089C5992B058A1
                                                                                                                                                                                                                                                                                                              SHA-512:C177A508A3ED03C91567765E51EFB6E39E9DC20200BC6A30C708B7FA339B1DAC17CC46BEBCA5B5267C9CF10EFD24FE054B078352F8460A3E12422A6AD7CC1B90
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"2SVd":function(e,t,r){"use strict";e.exports=function isAbsoluteURL(e){return/^([a-z][a-z\d\+\-\.]*:)?\/\//i.test(e)}},"5oMp":function(e,t,r){"use strict";e.exports=function combineURLs(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"9rSQ":function(e,t,r){"use strict";var n=r("xTJ+");function InterceptorManager(){this.handlers=[]}InterceptorManager.prototype.use=function use(e,t){return this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},InterceptorManager.prototype.eject=function eject(e){this.handlers[e]&&(this.handlers[e]=null)},InterceptorManager.prototype.forEach=function forEach(e){n.forEach(this.handlers,function forEachHandler(t){null!==t&&e(t)})},e.exports=InterceptorManager},CgaS:function(e,t,r){"use strict";var n=r("JEQr"),o=r("xTJ+"),a=r("9rSQ"),s=r("UnBK");function Axios(e){this.defaults=e,this.interceptors={request:new a,response:new a}}Axios.prototype.request=function request(e){
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2899
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.374442547514486
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:F0w8aUAgAJQlWIekpSDw8zOLDT7NjLLp9NFqoKXoL/fxQpTTW/tuFLAxrHtrFfXG:+wgA7RIekyzExtzFq9oL/fepu//G
                                                                                                                                                                                                                                                                                                              MD5:764BE481F0FD81E1264D3193A82BFB39
                                                                                                                                                                                                                                                                                                              SHA1:082DBBEB2ECD8C220B40823154DFF7ACD7B7DD79
                                                                                                                                                                                                                                                                                                              SHA-256:E96F9A6F66B29C243A84DD1175FEA2FC4AA675357FA1FADF6E23EFAFDEF2683B
                                                                                                                                                                                                                                                                                                              SHA-512:352F6DEDADB91C4ED13A6BAEAE785338D987B758BEF772F330E37593A4E79DFF57AD9DEE4A2E4D88A360642967A0C2BC716758C4EBD49B6676020A328DCBEF09
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M51.0834 40.095C51.4617 41.526 52.0722 42.0793 53.151 42.0793C54.2695 42.0793 54.8559 41.4074 54.8559 40.095V15.7291H61.8618V40.095C61.8618 43.5295 61.4163 45.0177 59.6749 46.7596C58.4199 48.0148 56.105 48.9852 53.182 48.9852C50.8205 48.9852 48.5608 48.2035 47.1197 46.7598C45.8563 45.494 45.1623 44.1938 44.0777 40.0948L39.7787 23.8511C39.4001 22.4201 38.7899 21.867 37.7111 21.867C36.5924 21.867 36.0059 22.5387 36.0059 23.8511V48.2172H29V23.8511C29 20.4168 29.4458 18.9284 31.1872 17.1865C32.4417 15.9317 34.7569 14.9609 37.6801 14.9609C40.0416 14.9609 42.3013 15.7428 43.7423 17.1863C45.0058 18.4521 45.6998 19.7523 46.7844 23.8513L51.0834 40.095ZM143.758 49.1339L135.667 23.8229C135.578 23.5435 135.494 23.3063 135.364 23.1481C135.142 22.8776 134.834 22.7355 134.42 22.7355C134.007 22.7355 133.699 22.8776 133.477 23.1481C133.347 23.3061 133.263 23
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1551), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):1551
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.163322668831666
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:0E01AZ14iwMsom6Zy0zZv9Qxlz/sJ5u/sRxQ75jmlZ1X5E1d1I:0EG+1py0zZvKxiTvQ7Rmh
                                                                                                                                                                                                                                                                                                              MD5:323CF43FB7DD4D8CE2FBF72604328721
                                                                                                                                                                                                                                                                                                              SHA1:56C258DE4E028E0AEF4692678B0068E09AE8331D
                                                                                                                                                                                                                                                                                                              SHA-256:6AB118C2209E402251F0B889442DC77AEBB5F45444A9343C9025CE7CE1D0CEC1
                                                                                                                                                                                                                                                                                                              SHA-512:708AF711CD696CFF96BD5486A478022737B1E63A6004C104AED8A1D3BAEBCAF4ABD65BC9944B2DD3A6B3D1AC975FC2988309DE51026C5F0BB23E7413B4F2ED85
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2F
                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="20241011172359-6acc819",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.ca4e7fb9.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/j
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2672
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.200268965545711
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jyA+EU0H+mixeaUSlVPaLY2KxPGQcPzB+H/bRW6fiEq5C:j+E9H+peEVParhVB+fFW38
                                                                                                                                                                                                                                                                                                              MD5:A9364DE191EE71B615A64F6A426B8504
                                                                                                                                                                                                                                                                                                              SHA1:9D074574E0D946E7CF3123113638DC5AE080364B
                                                                                                                                                                                                                                                                                                              SHA-256:734B4526F6D08B37CC1F87A90D297582FA7A9A26402FFD7F2A5487C41333FE07
                                                                                                                                                                                                                                                                                                              SHA-512:254077C4C3FAFE35939D654299C55493421FF1CFB690065797CE5506056ED2EE33F247E69C1D971484E110F061E8B3032BDAA408D36906309A5FAB8F8CBF7182
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26538_6257)">.<path d="M15.6595 0.00619988C14.4408 0.0100796 13.2242 0.108477 12.0206 0.300523C8.7831 0.889168 8.19446 2.06646 8.19446 4.28725V7.17697H15.8468V8.03318H5.30475C4.16525 8.01799 3.058 8.41185 2.18412 9.14338C1.31025 9.8749 0.727629 10.8955 0.542072 12.0199C-0.180691 14.5559 -0.180691 17.2433 0.542072 19.7793C1.10396 22.0536 2.38828 23.659 4.60907 23.659H7.28473V20.1539C7.31243 18.8974 7.82762 17.7007 8.72136 16.817C9.61503 15.9333 10.8173 15.4316 12.0742 15.418H19.6998C20.7195 15.404 21.6926 14.989 22.4086 14.2629C23.1247 13.5369 23.5261 12.5581 23.526 11.5383V4.2605C23.4602 3.24274 23.0332 2.28198 22.3219 1.55113C21.6107 0.820203 20.6618 0.36728 19.6463 0.273766C18.3282 0.0640608 16.9938 -0.0254398 15.6595 0.00619988ZM11.539 2.33402C11.7471 2.30579 11.9588 2.32238 12.1599 2.38272C12.3611 2.44306 12.547 2.54574 12.7051 2.68387C12.8632 2.822 12.99 2.99237
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2082
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.620217502795185
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jXrD9lHNQvsLk+UzdMrdiZYkBrEtFsrivleIS82vw/:7rDVfVBr0mkJdmv4I9Sw/
                                                                                                                                                                                                                                                                                                              MD5:B09DFCA94D4E9CE02AA6BBF2C3B0C36B
                                                                                                                                                                                                                                                                                                              SHA1:60A52D9C8FEE0E6B474F14C19F7D4E3BEA9D6B1F
                                                                                                                                                                                                                                                                                                              SHA-256:F9A40AFB3254A07CEB16D0BAE3801B47EBD494F04563F9C2B0981F5B61601221
                                                                                                                                                                                                                                                                                                              SHA-512:D13D9090FE1512C1AF326F3A90078DBA613436F2A5A1C986EC5732CB8B44E6E5D04CA8F72BC156C1B40C1B01CB55083CBBC434A4ADF66F3FD75852B5FE1D41C6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/0f9dc307-0759-4599-98ba-f899bec9d191/c.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26534_5416)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.1404 0.218141C15.6577 -0.0721441 16.2947 -0.0721441 16.8112 0.218141C19.3674 1.65281 27.0596 5.97128 29.6166 7.40595C30.1339 7.69547 30.4524 8.23185 30.4524 8.81242C30.4524 11.6818 30.4524 20.3179 30.4524 23.1873C30.4524 23.7678 30.1339 24.3042 29.6166 24.5945C27.0604 26.0292 19.3682 30.3476 16.8112 31.7823C16.2939 32.0726 15.6569 32.0726 15.1404 31.7823C12.5842 30.3476 4.892 26.0292 2.33505 24.5945C1.81848 24.3042 1.5 23.7686 1.5 23.188C1.5 20.3187 1.5 11.6825 1.5 8.81318C1.5 8.23261 1.81848 7.69623 2.33581 7.40595C4.89124 5.97128 12.5849 1.65281 15.1404 0.218141Z" fill="#004482"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.73162 23.9271C1.52895 23.6558 1.5 23.3983 1.5 23.0516C1.5 20.1991 1.5 11.6124 1.5 8.75906C1.5 8.18154 1.81771 7.64821 2.33352 7.36021C4.88057 5.93392 12.5468 1.64059 15.0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):95245
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.313456976724093
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:weHUAAOZ01eI11yGbqtOZ8uH/CUU6Y6/ATdT2BN9O8yWtyuutiVXLMGHh6A+ZjqS:wnOpV2zt2iVo+IKDAwQPOeH5cB/1n2X
                                                                                                                                                                                                                                                                                                              MD5:2242A22875B1784C3E65103DCBF1B459
                                                                                                                                                                                                                                                                                                              SHA1:F92E88972D3935168F29927B8B783F9C0A4290B0
                                                                                                                                                                                                                                                                                                              SHA-256:1D750991727FA0C08D6180ECB8685CE66132C4550FF2D47A8C751EA9C33912EA
                                                                                                                                                                                                                                                                                                              SHA-512:4005E6157A0C975C566E88F4FDA4AF31B684771201BD67FA18A308C716159AA508096DB6EC8DA40FC8D2B7D5D538C91A8A6F5934139FE9F60FDA4A9DFF26D674
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/16.e4031a09.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"+Ry9":function(e,t,n){"use strict";var a=n("mj2O"),r=n.n(a),c=n("7SM1"),i=n("nfbA"),o=n("QtlZ"),u=n("SsZN"),s=n("B8JY"),d=n("Hvhg"),l=n("SFoa"),b=n("TDUE"),f=n("da4L"),v=n("hm8b"),p=n("LVcX"),O=n("pqMu"),g=n("PjZB"),m=n("gG69"),E=n("0lfv"),j=n("3DW5"),I=n("uIJS"),C=n("LvsC"),h=n("qytN"),_=n("7jL2"),A=n("K7i0"),y=n("xwTo"),S=n("g6eD"),T=n("7BJg");function _createSuper2(e){return function(){var t,n=Object(_.a)(e);if(function isNativeReflectConstruct(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()){var a=Object(_.a)(this).constructor;t=Reflect.construct(n,arguments,a)}else t=n.apply(this,arguments);return Object(h.a)(this,t)}}var x=100,k=new(function(e){Object(C.a)(AgentMessageEventBuffer,e);var t=_createSuper2(AgentMessageEventBuffer);func
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmphaydkwiw", last modified: Tue Oct 22 14:26:11 2024, max compression, original size modulo 2^32 292106
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):93551
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99739348191402
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:+l5XSVgs03JJkqP/1v+i8xVliYYjloOlbWMo8xQha5gFT:gBSVVeJqqPoPliR9lbR7xQY8T
                                                                                                                                                                                                                                                                                                              MD5:9658DF6B70F72CE43644B80C23464AA6
                                                                                                                                                                                                                                                                                                              SHA1:429FDE080E0578C2E40727E030FCCCD321347FA2
                                                                                                                                                                                                                                                                                                              SHA-256:BEB841364EAD9E2D9B8AF54D5E654952C44222BFE2CBC2968C29C8827800B141
                                                                                                                                                                                                                                                                                                              SHA-512:8891286FC823D1D7EFFA91FDE2F4327104F505CD8F566F0F45E03C0A719CE6AF9947C492ADB61EED76723B0BC2999B431FCED989350591AE0A4E76AFBE773173
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://edge.eu1.fullstory.com/s/fs.js
                                                                                                                                                                                                                                                                                                              Preview:.......g..tmphaydkwiw..i{.8.(.......!.,.Y.0:....o...F.-A...T..ql..[UX..r..s.}...bG.P...U..+.S?...1.....Z8.%S^.....q.........^:...0.c..`T..Qm.......0...?.Xm>...E|.Z..I2.[.......T.c%.Qx.1.W.l#..u.....Q..}.$.._..+.aD..[..^.U..Z......$...[?.R.-.......1..q.k\?.}.=.'?....RLI"..X.I.......x..#..;..O.(.....+.%..'.Q.....L....9~....`..q..#.C.F.w...kKX..'u.......T.}.a(...-.Us.........G.......v...n....Cq....&G.OlK.Y+.....WW.......d........!q7..?........`..n.Y.k.Z...\..f!z.aR.`.a.Q:......^......q..F>.BB.cA6P.K.....(.^.......,... .....8Y....L.gp.~.M..^t.^. ..3.\%..:j.kk...i..|...8[\.......-..,._..... b.js"#D..H..Fm.....B;.~....#.,....).4...=.a.....b.%.)...g..C#w.".....0...N..0..n'u......a.s.-....p.|....@c...?.S.:..#7R.b0...d.a@....\,%...1..K...w.g.....-.;`M4Wy.1......../.. ....9.,Tb..c..n8L..>..!r...`.s...]_.3@../.u.....aP.......mcnB...{..dY..h...7..6..U.Gi........c..`!.....p....D......sws..t.Y...-.!.......`%p.,".5..@K.].|*.Zn.T#F9jf..X.A.84..}.>.......
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5206
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.067445088597478
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:pwv0sNAyGBBKG8+qnjVDmKM9oClwwMd5tmrCimq1aHfS:6vNl687BKoClwwMdLmr5jWfS
                                                                                                                                                                                                                                                                                                              MD5:77E029D50843E70C40C3EFE88BDABA89
                                                                                                                                                                                                                                                                                                              SHA1:787D6E1E57252C53E53F4F11554E021C9A6A0205
                                                                                                                                                                                                                                                                                                              SHA-256:F7A97CCA27AEA90D9D044AA3B3924B5329BE0716B5A8454D5A7FDD3AEDD4C80F
                                                                                                                                                                                                                                                                                                              SHA-512:26285A75FC0193DBC78DB6292393486259ABC15E5B2D343F7B86813A280FBE3047027E23C2EE37F1A597F6D5720331BEFE250BEADEBE6BF2EE92FB0C8AFF9D08
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/5590df23-cc3a-4487-a3dd-e5dcb2da8731/sonar-logo-horizontal.svg?w=160&h=40&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:<svg width="256" height="64" viewBox="0 0 256 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M53.3436 27.3993C53.3652 22.3987 52.4257 17.4406 50.5765 12.7945C50.1937 12.9514 49.9182 13.0969 49.7192 13.1964C49.312 13.4075 48.9791 13.738 48.765 14.1436C48.5509 14.5493 48.4658 15.0106 48.5212 15.4659C48.7564 17.4987 48.8766 19.5432 48.881 21.5895C48.881 30.9433 45.8613 39.9144 40.3769 46.8494C35.1909 53.4055 28.233 57.6231 20.6665 58.8287L20.7315 58.867C22.9163 60.1079 25.3713 60.796 27.8827 60.8713C30.3941 60.9467 32.8859 60.4071 35.1412 59.2995C45.8192 54.0638 53.3436 41.7362 53.3436 27.3993Z" fill="#FD3456"/>.<path d="M55.4294 11.8415C54.7661 11.8234 54.1025 11.8656 53.4469 11.9678C55.3652 16.8856 56.3402 22.1207 56.3212 27.3993C56.3212 43.4738 47.3654 57.738 34.2915 62.9392C34.9498 62.9813 35.6157 63.0081 36.2855 63.0081H36.385C39.5002 62.9942 42.5732 62.2866 45.3808 60.9367C48.1884 59.5869 50.6601 57.6287 52.6164 55.2043C57.6224 49.008 60.6957 40.6607 60.6957 31.5098C60
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10989)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):11079
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.402536732258451
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:vGBL6KC5aboRFkwwOpaFCpo5zgD9Q1txsJuKeLGL68nmrPmPhdTl+pO:uBOf5LnhZpgCO2D9oxauK4B8nmrP8F
                                                                                                                                                                                                                                                                                                              MD5:C62DB292A82FE25022BD0A0D5DF4B5A4
                                                                                                                                                                                                                                                                                                              SHA1:70EBD910BDC108DFD2E694A677D561FEE59402E7
                                                                                                                                                                                                                                                                                                              SHA-256:1236315936321988CBD6E29CD013D0BF3808870F353BE67C2BA57458E731F602
                                                                                                                                                                                                                                                                                                              SHA-512:42ACF893DBA98AFB873DD1F956ECD21A1B2337F992024128A591D5742F46F481A71EE9D5CAE62C322CCFECEFB0829190B8E06FFBB3E0E086DDD2A8D96F6D79DB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/4cd5b448a156026a2834601a188b0892979af18b-b0141b4251611b1d9d96.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b7067e82-3d2b-4012-9d89-2d1872d8e24f",e._sentryDebugIdIdentifier="sentry-dbid-b7067e82-3d2b-4012-9d89-2d1872d8e24f")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[21],{33734:function(e,t,n){n(12041);var a=n(86462),o=n(64810),i=n(2445),r=["saira-variable","maven-pro-variable"];t.A=function(e){var t,n,l,u,s,d,v,p,c,_,f,m,g,h,w,b,y,A,I,k,x,Y,T,E,C,D,R,P,S,V,M,B,O,j,$,G,N,z=e.metadata,F=e.shouldNotIndex,L=e.hasRssFeed,U=(0,o.GR)("647905468"),H=U.site,K=U.kontentItemHomepage,Z=U.allKenticoLink,q=(0,a.useLocation)().pathname,J=""+H.siteMetadata.siteUrl+q,Q=null=
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                              MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                              SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                              SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                              SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2728
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.147973711865257
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jvqxE2e7f9M8Vxj2I11OPLzZ5e9Z+ZitDLAjPIRmedBR+3:Fz79zmx5BZitDSPIRmk+3
                                                                                                                                                                                                                                                                                                              MD5:FAAC3CA84E5233C2DB9324742A79A914
                                                                                                                                                                                                                                                                                                              SHA1:6FDB41972E50CE263CF679E9DE10EF8D76098661
                                                                                                                                                                                                                                                                                                              SHA-256:50732B763A47362BBD26495C73E4A7D22B9E04D9764E5A55C344BF9034002924
                                                                                                                                                                                                                                                                                                              SHA-512:C7B9D5E37B0185466804D3935960D62B2648E979827E6262E3347A3D7D164AD25871E2D57906A84B6EE528A34B403382C5D97F4B1C4200C5B77218489299AC45
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/100c4049-4000-4c6b-82e1-035647299b9e/cplus.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.0157 9.43911C30.0452 8.94486 29.9312 8.45259 29.6874 8.0216C29.4437 7.59062 29.0806 7.23927 28.6418 7.00989L17.2523 0.439051C16.7997 0.152224 16.2749 0 15.739 0C15.2032 0 14.6784 0.152224 14.2257 0.439051C12.7125 1.33508 5.14604 5.6559 2.89602 6.97007C2.45832 7.20239 2.09523 7.55373 1.84862 7.98357C1.60202 8.41336 1.4819 8.90414 1.50221 9.39929V22.6007C1.50096 23.0858 1.6171 23.564 1.84071 23.9945C2.09209 24.4289 2.45687 24.7869 2.89602 25.0299C5.14604 26.3441 12.7125 30.6649 14.2257 31.5609C14.6784 31.8477 15.2032 32 15.739 32C16.2749 32 16.7997 31.8477 17.2523 31.5609L28.6418 24.9901C29.0809 24.747 29.4457 24.3891 29.6971 23.9547C29.9218 23.5254 30.0316 23.0452 30.0157 22.5609V9.43911Z" fill="#659AD2"/>.<path d="M15.7387 15.9701L1.80054 23.9348C2.05192 24.3693 2.4167 24.7271 2.85585 24.9702C5.10587 26.2844 12.6723 30.6052 14.1856 31.5012C14.6382 31.788 15.163 31.9403 15.6989 3
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11808), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):11808
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.094303402754285
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:ZCm/w6kClAgsaFtPrjPFXg5db/oC3AigvNBN6sXIWhBqUkx8Elo9VEMbu3V38Cgg:ZCVClAgsqTj+5db/ki/W4bloXERl38C1
                                                                                                                                                                                                                                                                                                              MD5:C65DB597E762D33246CFBEC56B886523
                                                                                                                                                                                                                                                                                                              SHA1:DE968F5D5A9EBA6F17C47BEECBBAD50430C806C3
                                                                                                                                                                                                                                                                                                              SHA-256:DF3B4F7EE9B54DC67162D74792E3906D8888A0A83068B490FB6830CC6954D5C4
                                                                                                                                                                                                                                                                                                              SHA-512:36B33E0BDFA05937FB86CB2C5E6980CDBAEA9AD08533E50A71B75D8191D068C560957590265220ACEC17E838A3C3E3D1E0314A31F3D5DE5E2910705631B1CC08
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[42],{"9OUN":function(e,t,n){"use strict";n.d(t,"e",function(){return createStore}),n.d(t,"c",function(){return combineReducers}),n.d(t,"b",function(){return bindActionCreators}),n.d(t,"a",function(){return applyMiddleware}),n.d(t,"d",function(){return compose});var r=n("hE+J"),o=function randomString(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function PROBE_UNKNOWN_ACTION(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function isPlainObject(e){if("object"!==typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function createStore(e,t,n){var o;if("function"===typeof t&&"function"===typeof n||"function"===typeof n&&"function"===typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not suppor
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21886)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):408059
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.593359716647323
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:eNC44ka/0HRAx8zhgXppoJXGhOZnlQvyW3cB+jYXd:GL4NsHR3buOt
                                                                                                                                                                                                                                                                                                              MD5:56AE8BB429BB946D7FEEADE7EDC1C452
                                                                                                                                                                                                                                                                                                              SHA1:DBE4A555730B70147F2FB30A761C903A86CA7533
                                                                                                                                                                                                                                                                                                              SHA-256:13E0945E266D44EEBBACD8066724F445A97A9E5EA6879DD208D9C3BBD246E824
                                                                                                                                                                                                                                                                                                              SHA-512:AB1195231E7ACE528BE9C1FDB983C31099269AE19261FE2049B4C0C5DEC1941D73339D1D0DA4D61E82B6C624279D4F016DD8AD5ABBE7CEE3E45AC8D8B385B2BA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-9JZ0GZ5TC6&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":50,"vtp_rules":["list","sonarsource\\.com","sonarcloud\\.io","docs\\.sonarsource\\.com","rules\\.sonarsource\\.com","discover\\.sonarsource\\.com","community\\.sonarsource\\.com"],"tag_id":22},{"function":"__ogt_ads_datatos","priority":50,"vtp_instanceDestinationId":"AW-757017194","tag_id":29},{"function":"__ogt_session_timeout","priority":40,"vtp_engagementSeconds":20,"vtp_sessionMinutes":0,"vtp_sessionHours":2,"tag_id":16},{"function":"__ogt_ip_mark","priority":40,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":18},{"function":"__ogt_i
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):91862
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.706838651968847
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:8jA827aJH+I5P4YBp6lP2K13eIWo47wZilN9YWlf0Ez5PZ+1MxyjVI:p2K13eI3glNflz5PZ+S
                                                                                                                                                                                                                                                                                                              MD5:FC6209E6D634B9089E82C56971D0420D
                                                                                                                                                                                                                                                                                                              SHA1:AED8D49A10B16063C0757BDA0CED31D7C5FB58F8
                                                                                                                                                                                                                                                                                                              SHA-256:DD318754600B037680CD0D6C869CA75C72B0E338039EE9984B031739A6E305CA
                                                                                                                                                                                                                                                                                                              SHA-512:CC1FFFCC1B0A1CD09BCE8C7CAD13C907E6BF8924B0B63009855512742D0966BBDF6E9602846DA23CBC97DFFF6EF87E4901F6DF24BA843DE4D8F3CDC5C9C2BFEF
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/sq/d/3473020007.json
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"allKenticoLink":{"nodes":[{"codename":"homepage","url":"/"},{"codename":"power_of_clean_code_solution_page","url":"/solutions/power-of-clean-code/"},{"codename":"solutions___what_is_clean_code_page","url":"/solutions/clean-code/"},{"codename":"commitment_to_open_source","url":"/solutions/commitment-to-open-source/"},{"codename":"our_unique_approach_3a9286e","url":"/solutions/our-unique-approach/"},{"codename":"for_developers_51162f2","url":"/solutions/for-developers/"},{"codename":"for_enterprise","url":"/solutions/for-enterprise/"},{"codename":"solutions___code_review_page__copy_","url":"/solutions/for-enterprise/reports/"},{"codename":"solutions___enterprise_reports__copy_","url":"/solutions/for-enterprise/security/"},{"codename":"sn___enterprise_security__copy_","url":"/solutions/for-enterprise/application-development/"},{"codename":"iac_infrastructure_as_code_page","url":"/solutions/infrastructure-as-code/"},{"codename":"federal_government_page","url":"/solutions/public-s
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):98421
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.292472463004831
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:gsHiCVnC9CplrghZ1ZFJQknk1knkTknkecNr7SlYRvI5fk7B:zHiClCOknk1knkTknkezYBIxk7B
                                                                                                                                                                                                                                                                                                              MD5:FFFED40108695C87784D2E97486FD085
                                                                                                                                                                                                                                                                                                              SHA1:297DADDFCE6567FDA700FF7F0685341B43369AAB
                                                                                                                                                                                                                                                                                                              SHA-256:D197A09249EEF827A8686EFD36CF4031E10D5E7C9402AFE59467EA7A8E4D12B6
                                                                                                                                                                                                                                                                                                              SHA-512:0ACACFDDF11E22399FC3C6085DA8B8E83D18641115F24B4534609D327995B577AFA57B7E07F97E9BDBFC6933CA27C8C80CAEB1A20F75F2726971A192012C9077
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/5e8a0195-762d-4803-b013-abd387c00c9f/0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c/en.json
                                                                                                                                                                                                                                                                                                              Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"Cookie Policy at SonarSource","AboutCookiesText
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2783), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2783
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.030747095760829
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:Y1AJ3Hkp/yDWTkk3VyBWTikgCyOHFC5fkIhz0s6X06kCvfkaz046X06vCufkrz0y:YWJUVZnLKB4zxi/8x9A5ApRbSR/k
                                                                                                                                                                                                                                                                                                              MD5:87532C4DB85F1429FA6D759BC3332F36
                                                                                                                                                                                                                                                                                                              SHA1:4E576E680C9843DAE6FBBFBAEA10822B3B70158D
                                                                                                                                                                                                                                                                                                              SHA-256:E40B6EAE9D66C60B9C750DA70DA6B2BC5D35C2AE9689CC1E9547E300FAC4A3BA
                                                                                                                                                                                                                                                                                                              SHA-512:CC961007D9F014C4CD2086C977315B26128EF627F707316FE672F3CBE9688BCEAC40B3D24CD4DCC1D390D5A390208004DD3213A23AE293C5C422DE5F89D192E1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/39.eeb001f3.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:.drift-widget-loader-balls{width:28px;visibility:hidden}.drift-widget-loader-balls>circle{fill:#474647}.drift-widget-loader-balls--visible{visibility:visible}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:first-of-type{-webkit-animation:bounce 1s infinite;-moz-animation:bounce 1s infinite;-o-animation:bounce 1s infinite;animation:bounce 1s infinite}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:nth-of-type(2){-webkit-animation:bounce 1s .1s infinite;-moz-animation:bounce 1s .1s infinite;-o-animation:bounce 1s .1s infinite;animation:bounce 1s .1s infinite}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:nth-of-type(3){-webkit-animation:bounce 1s .2s infinite;-moz-animation:bounce 1s .2s infinite;-o-animation:bounce 1s .2s infinite;animation:bounce 1s .2s infinite}.drift-widget-loader-balls--small{width:16px}@-webkit-keyframes bounce{0%,25%,50%,75%,to{-webkit-transform:translateY(0);transform:translateY(0)}40%{-webkit-transf
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):9894
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3289304661413475
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:+y6kPUyWvQJQzQrwqgtNHBIdWD977ux/i3QO34tTDa/5Yww25G3sXl78B+BOyj/l:+y6UTdVR6OIpUHQ/
                                                                                                                                                                                                                                                                                                              MD5:3CCAF6C23DEF1BFA8CCCD334C1C8EE44
                                                                                                                                                                                                                                                                                                              SHA1:721BC37B0E2D2AAACE5AD72F009F97B9271BD47A
                                                                                                                                                                                                                                                                                                              SHA-256:1A46F267CCF978EDAB204D0C7C96A2553EC259BF09AB9B9F67D957B26DE8426D
                                                                                                                                                                                                                                                                                                              SHA-512:5ECB7FB28741DEFB7983C9AB265054B96722B5B427A6C4A8BBB2C4A2B588FD95522FF166E6F8B49B7F2C7305141467282CE54272F527C8BCE7003B0151F60F0E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:. {. "name": "otFloatingRounded",. "html": "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
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):41172
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                              MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                              SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                              SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                              SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46427)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):413737
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.58793752610615
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:5sZyRSoqX2VwwnimF5fFR6J6s0Anb28/XJTT8UNsj5nZ5Y3wXr1oJXGheg3iw6g8:5sZyRw2cm/9ReJl0howXpoJXGhes+g5S
                                                                                                                                                                                                                                                                                                              MD5:0EB6791DD76041A15B7115A58F0D41F9
                                                                                                                                                                                                                                                                                                              SHA1:8E49F8E948AF3C07A338BF45C85710D9611417F0
                                                                                                                                                                                                                                                                                                              SHA-256:2A42DF990BB85F1B947771F6CBAC60ABD7752891D90476E9954EEF1A00B800D8
                                                                                                                                                                                                                                                                                                              SHA-512:B743296C3E6D082D085524372DC2E047711044468BE2EDF43ECF0C69B2C198B9AEB1D2B8B43D7C4620DB8A22F9CF03240B514F766CE7871B63503A5FA9FC60D2
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-56V34P9
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"171",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.env"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.site"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.pageCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.pageSubCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.pageSubCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__remm","
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):27
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                              MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                              SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                              SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                              SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://pixel-config.reddit.com/pixels/t2_1iinv3p9/config
                                                                                                                                                                                                                                                                                                              Preview:...........................
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):228732
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995797708807377
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:qZ9YYrIVozLlCza00r0P4ArRHAkGRQv2v:qZ9YdSszapr0sSe
                                                                                                                                                                                                                                                                                                              MD5:2DE61A55CCFB2FE7D69199206B9E952B
                                                                                                                                                                                                                                                                                                              SHA1:D561F7081CAC3BE99AF18D514BCD5E2A74E23B17
                                                                                                                                                                                                                                                                                                              SHA-256:7F74807DF73F471C3875525087C6B0BAF1024840778F73ED3ACC3188C0B7410F
                                                                                                                                                                                                                                                                                                              SHA-512:5F08D934DE01920E7B0EF0CDF9A33E64CAF576CA047A5ABEF7CF54508A3D6716451EB2816B307AD5AC97125B422CF73B024658FA69E7B82E53FEBB1400FA944B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/3bae1129-aeba-4906-9754-837ee648b890/AI-Homepage-Hero_Hero%402x.png?w=896&h=1004&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:RIFFt}..WEBPVP8Lg}../.....@l.F..y.......;.7.AD.'.@n.......].{.........F..m.X>...F....._..g.A.....@...H.K.H.<.LQ.=.G.D.;2..W......1$$....[..E...K.\.n.........H.D.P...[...F.XE..../.......|.._..t..S^.u..F...57k..........w.76c..=^..Prmmn..%x...&C..jOuF'._..A.............. ..!1.o./Z.n....m.m....\..._..r...~......z)%t[...}..~..........t.{.Q).U..3'........Rp;/.&...>..QU............TU@......1.`.76U.........;;.].C.PQET.".7.... ..:..._....)K.JM7.ZW...e..Q0....y...:'[J......p.n.>.~....P..].a..g.........=.;.;x2s....\..._.B..........1..R..h..O;X./X./.......?.RJ..r~...a..T...VH6C)e.y..`k.......:...m.yp|...m..{.n.....zl+........Q...."......[p...S pJ./G4Zg;.q...h...{..&.....e).rz.>}!....h4......<.$4..8........G,......4....,K.^.q.,..q..rLX....g?..F..h.hJ.).....G....t8.x....'..N....z..>^.7.}S.:.gg.O).4<;l.N..ON...~yw.SN.>....7..v.^.i.:...<9..0...--.....xu.....}.pu...W....I....I..G.R..W.......`.swTUU..W.s.....`^.n)UUU..`.9.....@.w7f.......4..1. Ni\.q......7G.P...J
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):92617
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.718646596693815
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:USjA827aJH+I5P4YBp6lP2K13eIWo47wZilN9YWlf0Ez5PZ+1MxyjVI:62K13eI3glNflz5PZ+S
                                                                                                                                                                                                                                                                                                              MD5:BD130BF61F7368CC08185923FB581ECA
                                                                                                                                                                                                                                                                                                              SHA1:B57FCF08F913C0A4249C5AE4E5D333B7009F6453
                                                                                                                                                                                                                                                                                                              SHA-256:D7A5EB5C31B261732AC08B8C0D55C96186933F19D4CD11B6435A2726F4186AEA
                                                                                                                                                                                                                                                                                                              SHA-512:2FE16E3115AC3D23B00425FCE3C016A47329B610EF36654FCBCBDC148100DC3AD1AF2E92498E53E27CE7BBC5437488C79AAE01E91F948895FFAE08CB8EB92E74
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/sq/d/647905468.json
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"site":{"siteMetadata":{"isProduction":true,"siteUrl":"https://www.sonarsource.com"}},"kontentItemHomepage":{"elements":{"site_name":{"value":"Sonar"},"fallback_meta_image":{"value":[{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ba7328cb-dea6-4a3d-aa65-127166602ef9/Sonar%20New%20Page%20Meta%20Card.png"}]},"fallback_og_image":{"value":[{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/85b81454-7b7d-4a5b-aa0a-ccfb58055bf9/meta-tag-sonar.png"}]},"fallback_twitter_image":{"value":[{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/85b81454-7b7d-4a5b-aa0a-ccfb58055bf9/meta-tag-sonar.png"}]},"twitter_site":{"value":"@SonarSource"}}},"allKenticoLink":{"nodes":[{"codename":"homepage","url":"/"},{"codename":"power_of_clean_code_solution_page","url":"/solutions/power-of-clean-code/"},{"codename":"solutions___what_is_clean_code_page","url":"/solutions/clean-code/"},{"co
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):524
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.12477280098267
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:Yg/wpRW/mlFgMGjBsLTqBCsiga2QIXr+J7GLFidta2+GcP0HDcY:Yg/oRW/AFgMGjBsLTqBjNQqr+JGm+GM4
                                                                                                                                                                                                                                                                                                              MD5:0A4ED1E1454DDDE1506A4C8A0D188855
                                                                                                                                                                                                                                                                                                              SHA1:E568BC2FE09ED42B488ACDBE762DF171D3016D2D
                                                                                                                                                                                                                                                                                                              SHA-256:5B7DAB816189F94408B72B686012BEDEE24C1AE4D9AE026D8870C11F0A6425A6
                                                                                                                                                                                                                                                                                                              SHA-512:8843F19AC377D2813772270CA55A20BA63A63AE4FEB522445F931A228B2927B538E827236DF08E5E4B74D5AEE2B4ABE71B3E71D4A40842E2C45FB9B77B17BAB5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/sq/d/4064670334.json
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"kontentItemSearch":{"searchElements":{"input_label_text":{"value":"What are you looking for today?"},"input_placeholder_text":{"value":"Search sonarsource.com"},"input_submit_text":{"value":"Submit"},"statistics_text":{"value":"%amount% result(s) for %query%"},"sort_text":{"value":"Sort"},"no_results_image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/6aaf4735-a552-4c78-bb08-c1f0bfb860bc/Search-Image.webp","width":1472,"height":1340,"description":null}}}}}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):363
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.918953690572264
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:tnrZvUYltumc4slvtM65thhV/GLWfkzzrT1XmVya8XWuM2Szu0PTahV/YKL+tM:trZvnltuXM65NV/GLWszzrTi38WuDWT8
                                                                                                                                                                                                                                                                                                              MD5:0E57D66F6E9798683D8B15864446A6E4
                                                                                                                                                                                                                                                                                                              SHA1:1ABB55F708CA5B0DEFE3569B15751AB78867D538
                                                                                                                                                                                                                                                                                                              SHA-256:28EC44E119BBD7E6177C01558161B53F7057A21AAB541328B47BDEB56297C494
                                                                                                                                                                                                                                                                                                              SHA-512:453D8F85DEACD0C9D612803D6323ADFA2D2414598E43713E18FC086C6A372673AE7AE5492A054AD932968A8F28D8E87779CD6421E6B5233CE875B97451217052
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.5858 9.00008L7.29291 4.70718L8.70712 3.29297L13.7071 8.29297C13.8947 8.4805 14 8.73486 14 9.00008C14 9.26529 13.8947 9.51965 13.7071 9.70718L8.70712 14.7072L7.29291 13.293L11.5858 9.00008Z" fill="#290042"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2342), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2342
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.237342209993058
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:IXs8orEy8+Busw34HkChfJ4X1rQhTzX7zXh1g6RcCDa/M2n7Ka2+uGqR6Gg:cs5EzCeUl17Od7d2+hqQ
                                                                                                                                                                                                                                                                                                              MD5:8913D52930477556C02A95DAFE019DF1
                                                                                                                                                                                                                                                                                                              SHA1:308EE067232D54ED5A59762E6E71E2157BD3B7DF
                                                                                                                                                                                                                                                                                                              SHA-256:3F1B37636C8A92787F1D8C94F9C10883A6EC411CE8CFB83B435F879D0625B146
                                                                                                                                                                                                                                                                                                              SHA-512:50920C7C24C3FD7B1C05BF8BEDFE5AFF7471782570C65E31411E9DD64D64D3EA562DFD7639F626ABBBCACDC12B1509C2528D94A4715605D2EEF0026BEBB53658
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://tracking.g2crowd.com/attribution_tracking/conversions/1010481.js?p=https://www.sonarsource.com/&e=
                                                                                                                                                                                                                                                                                                              Preview:(t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-9JZ0GZ5TC6",i="1010481",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21886)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):408052
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5933408182579205
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:eNC44ka/0HGAx8zhgXppoJXGhOZnlQvyW3cB+jYod:GL4NsHG3buO+
                                                                                                                                                                                                                                                                                                              MD5:F5F92FD8E61544F6D97D66BCADDA6FF5
                                                                                                                                                                                                                                                                                                              SHA1:B545210A1AC1BF947385BDF5841D74FAC805A8E1
                                                                                                                                                                                                                                                                                                              SHA-256:835EA37391C68858A1EC84B2D836442E88E809681CAF2ACB970A24F41E388BB9
                                                                                                                                                                                                                                                                                                              SHA-512:E1135F7BE06453E23DD2C655E2D50C8D22F342390A46AF2DB9D92FED494FBCDAC9F3C847114364D3150F132CA24AAF52BF09873055E2A2990F095C1E5FE5EB5B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":50,"vtp_rules":["list","sonarsource\\.com","sonarcloud\\.io","docs\\.sonarsource\\.com","rules\\.sonarsource\\.com","discover\\.sonarsource\\.com","community\\.sonarsource\\.com"],"tag_id":22},{"function":"__ogt_ads_datatos","priority":50,"vtp_instanceDestinationId":"AW-757017194","tag_id":29},{"function":"__ogt_session_timeout","priority":40,"vtp_engagementSeconds":20,"vtp_sessionMinutes":0,"vtp_sessionHours":2,"tag_id":16},{"function":"__ogt_ip_mark","priority":40,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":18},{"function":"__ogt_i
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):678
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2522565476029826
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:truZn+/oKuCdi1jJHkFBcp6lagcq2RBLrjwpPHxNNcGVJrWGh9uPG68A:tqZn+/oKub6R2RBLrjsPHxNNcGrCGf8N
                                                                                                                                                                                                                                                                                                              MD5:7D23AF37884A975B6CCEB86F01960D6C
                                                                                                                                                                                                                                                                                                              SHA1:B698D5583DC7AAD273109D3CA53465893D5F0D2F
                                                                                                                                                                                                                                                                                                              SHA-256:AD90E5C0A6C5E57A16D993A64F9A56D65E17A0980B1311FB0CE9E406DCFCF21F
                                                                                                                                                                                                                                                                                                              SHA-512:BA6AE231F61044F8F296134AEED087B762827AAE41BEE3648418BA99FA5E4804472B27689582F8D78D02CD006BE4EE20DA16F2B240150CEA2A75023EC87936C3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="1425" height="385" viewBox="0 0 1425 385" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 19V19C114.869 -22.3287 243.307 8.07419 327.459 96.5138L347.978 118.079C442.575 217.496 586.141 253.223 716.3 209.738L859.211 161.993C914.706 143.453 972.832 134 1031.34 134V134C1157.86 134 1277.19 192.776 1354.31 293.07L1425 385H0V19Z" fill="url(#paint0_linear_27173_22216)" fill-opacity="0.5"/>.<defs>.<linearGradient id="paint0_linear_27173_22216" x1="1299" y1="-25" x2="-123" y2="495" gradientUnits="userSpaceOnUse">.<stop stop-color="#65D1FF"/>.<stop offset="0.5" stop-color="#DF53FF"/>.<stop offset="1" stop-color="#FD3456"/>.</linearGradient>.</defs>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):750
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.593671997411602
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:YGKvxaNmUwdNpH5xM/h/bEpUAxaNmr219tz8okewRx873rLdtxlFcnGz:Yd4NUHQJBNh7lYG7Ldz3cGz
                                                                                                                                                                                                                                                                                                              MD5:8D48B7424589795C175572498C6E90F0
                                                                                                                                                                                                                                                                                                              SHA1:05FF93444A689E5AFB5611EA0647E6329563C311
                                                                                                                                                                                                                                                                                                              SHA-256:E1EF5897EDF64F96270404AAE6279943EC76A610AD89D2F9AAB28A753D485517
                                                                                                                                                                                                                                                                                                              SHA-512:DB707C1AF338970E66137A7E081E9DE777B2729923FECA3A5BB054876829B2D191879CE1A960F0D46A48422BA39EE2EA653D413500F117FA731C2C948D6E01BD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://eps.6sc.co/v3/company/details
                                                                                                                                                                                                                                                                                                              Preview:{"company":{"domain":"","name":"","region":"","country":"United States","state":"Texas","city":"Dallas","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count":"","annual_revenue":"","is_blacklisted":false,"state_code":"","is_6qa":false,"geoIP_country":"United States","geoIP_state":"Texas","geoIP_city":"Dallas","company_match":"Non-actionable Match","additional_comment":"There is no valid B2B use case as this was matched to something other than a company name/domain (i.e. bot, host, noisy signal, etc.)","sic":"","sic_description":"","naics":"","naics_description":"","industry_v2":[]},"scores":[],"segments":{"ids":[],"names":[],"list":[]},"confidence":"NA"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):92674
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.288414419714851
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:aituX55DPfb/wFG26UtHnbTcCAC0dn4Bs9qatj9N+jpT:Z+hwFGme4nT
                                                                                                                                                                                                                                                                                                              MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                                                                                                                                                                                                                                              SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                                                                                                                                                                                                                                              SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                                                                                                                                                                                                                                              SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/14.e24a6190.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                              MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                              SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                              SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                              SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/757017194/?random=1730120356466&cv=11&fst=1730120356466&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9119139692z8811526489za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823847~101925628&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Benv%3Dprod%3Bsite%3Dsonarsource%3BpageCategory%3D%3BpageSubCategory%3D%3BblogTags%3D&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                              Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):270
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.646945571132945
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4slzXdhC/eRIDV6tvVWjZxR8BamJULgWKKWxfoicsiM:t4BdU/eqpYvV8Rn+UPKK+/iM
                                                                                                                                                                                                                                                                                                              MD5:87E3D8FCE643ED5A134BAD37FA9A37EE
                                                                                                                                                                                                                                                                                                              SHA1:99FF41E094DE9F4E18B137B1803E290BD0E91BAD
                                                                                                                                                                                                                                                                                                              SHA-256:83AB04B58EA841D3C9616EA959E53A92397B7E909934FD4391FD3BCCD7CC6FFA
                                                                                                                                                                                                                                                                                                              SHA-512:B9BAD20431E3B7FDE4FA1DA0D0045E9DC7A3AF9007E142D64F008612CD974B83BF06A8DBEE48EB8A545621756A3190E9C942792BD05CB82392AE62CDB0D647E3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path d="M20 4H4a2 2 0 0 0-2 2v12a2 2 0 0 0 2 2h16a2 2 0 0 0 2-2V6a2 2 0 0 0-2-2zM6.414 15.707 5 14.293 7.293 12 5 9.707l1.414-1.414L10.121 12l-3.707 3.707zM19 16h-7v-2h7v2z"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):651
                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.8481097378438065
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:FC9YM8fwy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfU:49YMWbo0XxDuLHeOWXG4OZ7DAJuLHenM
                                                                                                                                                                                                                                                                                                              MD5:F6FD9EB0A6AB63C28414A0A3D2EAC503
                                                                                                                                                                                                                                                                                                              SHA1:49B3999FA3F4C38307B4D89909B9892CACB40703
                                                                                                                                                                                                                                                                                                              SHA-256:4834682BB95F6C4C5085740F42DFD5D3C9A73B8BB67E13550DBA9D9F1C87B882
                                                                                                                                                                                                                                                                                                              SHA-512:AF5C11119952EA9CD894CDF3C270D46C3A78CC16BFD63A4ED6AA03C641169BCE0A2C0B5790F672FCFA5F565731760C4C66123F82061AB92C1C820BB3A0C476A1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?....N...R.G..V..a.^.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61695), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):61698
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.994346670549213
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ySwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzx:SN8B
                                                                                                                                                                                                                                                                                                              MD5:85E635AB5CF75B66C0A37AD61D7A4845
                                                                                                                                                                                                                                                                                                              SHA1:C6A3B07BD200FD6D02B933E28869DFA2EE312753
                                                                                                                                                                                                                                                                                                              SHA-256:E28E99ADD9C3E739A2336242C6261271DA0488CC4B2CFDBE00E16ECEAA2964A2
                                                                                                                                                                                                                                                                                                              SHA-512:0686A3598972B5E74C20734B59C08BBFFFA26E7A6E02568C4C2ABA401E494D02591F642789CA3C77FA475C882DD915E555EC085048C1003954AB9D65667BF6E5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/plans-and-pricing/developer/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Learn more about SonarQube's Developer Edition features like branch analysis, injection flaw detection, SonarLint extension, and request a free trial now."},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"Try Now Developer Edition"},"page_seo_snippet__seo_indexing":{"value":null},"page_seo_snippet__canonical":{"value":null},"page_layout__head
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):11
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                                                                                              MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                                                                              SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                                                                              SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                                                                              SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Bad Request
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):7076
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                                                              MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                                                              SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                                                              SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                                                              SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.sonarsource.com
                                                                                                                                                                                                                                                                                                              Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21886)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):408129
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.59339204469974
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6144:eNC44ka/0Hfqf8zhgXppoJXGhOZn/mhvyW3cB+jY5d:GL4NsHfjb+dO/
                                                                                                                                                                                                                                                                                                              MD5:F9408BEA3447C4C48C8A4CCB0F030EA6
                                                                                                                                                                                                                                                                                                              SHA1:814617467AD00E0E26281FA6395C5CB8FE07CAC1
                                                                                                                                                                                                                                                                                                              SHA-256:E80C5717176B3326D6461E1BD65F0C6267B6A61F12F2E902376D2AE99940BDA7
                                                                                                                                                                                                                                                                                                              SHA-512:BF76C1447E682F59CD242A6863DA63787AB89CFA79A86A35A3BB61B12A83CD4AC9BDD393CF5B40A4B542F68EDF4DF92F3CCCD76AF362A0CC3D323AD9E65763DE
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":50,"vtp_rules":["list","sonarsource\\.com","sonarcloud\\.io","docs\\.sonarsource\\.com","rules\\.sonarsource\\.com","discover\\.sonarsource\\.com","community\\.sonarsource\\.com"],"tag_id":22},{"function":"__ogt_ads_datatos","priority":50,"vtp_instanceDestinationId":"AW-757017194","tag_id":29},{"function":"__ogt_session_timeout","priority":40,"vtp_engagementSeconds":20,"vtp_sessionMinutes":0,"vtp_sessionHours":2,"tag_id":16},{"function":"__ogt_ip_mark","priority":40,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":18},{"function":"__ogt_i
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):226668
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317943086064524
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:XmqIZl5phQk+VC+xyLRcP2QJ0roSjdDTtS223EM/LuJPj:mM2qQDTtSn/ihj
                                                                                                                                                                                                                                                                                                              MD5:182931EB99AFB01276B448D2F7BD627D
                                                                                                                                                                                                                                                                                                              SHA1:09112ACDC7C5ACD008FF83960E3C5C0D9FD32B56
                                                                                                                                                                                                                                                                                                              SHA-256:E96ABB18E70ACF14065E3BACB0DBD6942579A85D3D69D9D7551BEA9C627CA3A0
                                                                                                                                                                                                                                                                                                              SHA-512:8D326DEAF54FD6DC8A06A62BC271906B2905B0B9A2FA85956E3EA5A86454ECEDDFBE865DA6C28E9D124C173620FAD727F90EADC6C83E9312491A00692B5B4652
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 43473
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):12126
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9862712081532035
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVcx6tbLRtbaa01P0jGwWsEnJqVFGUc:+tjRIm6SoITu3khUrRkaVjTWsEnsKOmH
                                                                                                                                                                                                                                                                                                              MD5:5E9AC3A42B557BF8CA38CF2E8BABA70B
                                                                                                                                                                                                                                                                                                              SHA1:384C001B3FA47AD5D2A6001A05C700DF75492609
                                                                                                                                                                                                                                                                                                              SHA-256:C5E0F994B0C6C1C43D0C0FDE35AE8B72D458D31A8B2A17CA6E030C3C8D3C6FF2
                                                                                                                                                                                                                                                                                                              SHA-512:65EE94F5AB3621A8220BECB8AF3F7A348DA789E89F22007D2484B5F6365AD4100EB9178F18C83BEEDFBBDCBADE0683ACFFC94CE5D22A57AC38DBFBE119524D5E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                                                                              Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46427)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):413747
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.588010322698874
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:5sZyRSoqX2VwwnimF5fFP6J6s0Anb28/XJTT8UNsj5nZ5Y3wXr1oJXGheg3iw6gb:5sZyRw2cm/9PeJl0howXpoJXGhes+gcS
                                                                                                                                                                                                                                                                                                              MD5:7A798CB27C25D023FB06CA6213E07C8A
                                                                                                                                                                                                                                                                                                              SHA1:75C1D2DE8FF518032EA93BB1303C0942E5B8C5BE
                                                                                                                                                                                                                                                                                                              SHA-256:692D6F3B5532F8CCD87C9EC5CDAD33631F4D5B4FBDA3A5A1D6B69E76C89513BC
                                                                                                                                                                                                                                                                                                              SHA-512:C080EC73243DD846C87D18E27BFC79D35B8413D22EC12F0D8173741B04B40AA04BDDAA2A0FAC66A2FF5C03C9E19304395BF13263BF219B976A1C6FDC451365F0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"171",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.env"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.site"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.pageCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.pageSubCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageViewValue.pageSubCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__remm","
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):133
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.7456323211945906
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE5OlKmQAoAXAfLw/es6MKLzXUPzx2cAHMP6OfHdz6RQUx111Yn:YgJAdUw/wMKgzZ3iiUx1M
                                                                                                                                                                                                                                                                                                              MD5:A3A0E5CF879E284DCD689471FD863579
                                                                                                                                                                                                                                                                                                              SHA1:4EA3F76E466E91A9E2289F7322C5D2458C2CFCE4
                                                                                                                                                                                                                                                                                                              SHA-256:41EDAC75DF74355618C2DD1BF6910A924AB06C00BB93B586841BFE882BD28205
                                                                                                                                                                                                                                                                                                              SHA-512:F2AA0034F37AB329FAEE61362A0255DB9D0736FED15506BE9452DA185D32416760570E66476DD64B85B3DC39318A73F78C419EF2341E8EF8BBC93B4413736A54
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"data":{"kontentItemHeader":{"elements":{"information_stripe":{"value":{"system":{"id":"37407f67-4f1f-4a5c-b89f-2a6471527251"}}}}}}}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://px.ads.linkedin.com/attribution_trigger?pid=4604817&time=1730120355945&url=https%3A%2F%2Fwww.sonarsource.com%2F&tm=gtmv2
                                                                                                                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://q.quora.com/_/ad/f57b4309442542738ee0a20973a70997/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fwww.sonarsource.com%2F
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):34
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.925410635240724
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YAPRe1Kyn:YAPU
                                                                                                                                                                                                                                                                                                              MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                                                                                                                                                                                              SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                                                                                                                                                                                              SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                                                                                                                                                                                              SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"error":"Failed to authenticate"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13063), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):13063
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5914712509986515
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:z1FrNYuBWyiwkaCRykTCfWU94NDjQj8+24i6gHueo1CNCfWd9PYEN4Ywi1wl:z3KyW0CRy3T9gjQjywZCNSWrkYwv
                                                                                                                                                                                                                                                                                                              MD5:455157CB49065FB85FED54901DDAEB0E
                                                                                                                                                                                                                                                                                                              SHA1:248D056B36813AE68A2179DF92860E07CECD7A34
                                                                                                                                                                                                                                                                                                              SHA-256:7641F066C35D0CA15D4897BFE49D640ED4C143FF8F04030C2020CBB2ACFA7B0B
                                                                                                                                                                                                                                                                                                              SHA-512:290DF8FB129D5A33135E6332C0EE89BAD8225CAF1FB13872D06AFB277C867718E7C5F970E10A25D55FB9B6A2BB27AD48267F16C1DD62BBD78590F4E99890ECF3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{"7EA0":function(t,u){t.exports=/[\0-\uD7FF\uE000-\uFFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])|(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]/},Ckiu:function(t,u){t.exports=/[ \xA0\u1680\u2000-\u200A\u2028\u2029\u202F\u205F\u3000]/},EfWO:function(t,u,e){"use strict";var r=e("q3/s"),s=e("s+nu");function Url(){this.protocol=null,this.slashes=null,this.auth=null,this.host=null,this.port=null,this.hostname=null,this.hash=null,this.search=null,this.query=null,this.pathname=null,this.path=null,this.href=null}u.parse=urlParse,u.resolve=function urlResolve(t,u){return urlParse(t,!1,!0).resolve(u)},u.resolveObject=function urlResolveObject(t,u){return t?urlParse(t,!1,!0).resolveObject(u):u},u.format=function urlFormat(t){s.isString(t)&&(t=urlParse(t));return t instanceof Url?t.format():Url.prototype.format.call(t)},u.Url=Url;var n=/^([a-z0-9.+-]+:)/i,h=/:[0-9]*$/,o=/^(\/\/?(?!\/)[^\?\s]*)(\?[^\s]*)?$/,a=["{","}","|","\
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (53346), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):53349
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.889321520555067
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:mcwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzV:g8
                                                                                                                                                                                                                                                                                                              MD5:2B031623F8A9C42BCF3EA20442C0DF3C
                                                                                                                                                                                                                                                                                                              SHA1:5EF9ABE9A2E9FF5C4BF40AA44810D63325F7F3A4
                                                                                                                                                                                                                                                                                                              SHA-256:3FDB4F78CD9FB85B5DA3DF9F0B83AA22A4DC20C251803D698472BBB6C1A01507
                                                                                                                                                                                                                                                                                                              SHA-512:0811BFEEF4BFB97626663A0CAC9C81F4CBA0B4723AB9E0D64289940212D992A205FDD7585491ABDFCCDDB783D894ADF3AACDB37C25EBDC6BAB8F84FFF627E94C
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/lp/products/sonarqube/demo/page-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/lp/products/sonarqube/demo/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"See the static code analysis features for finding bugs and vulnerabilities in this SonarQube Demo"},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"SonarQube Demo | Sonar"},"page_seo_snippet__seo_indexing":{"value":"prevent_google_indexing"},"page_seo_snippet__canonical":{"value":null},"page_layout__header":{"value":"hidden"},"page_layout__foo
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2215
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9371511545113838
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jS9SM0ke4uHEfW8QlOahWdaREqKV1yrBrp+D9:sscuw1gR+wrBc
                                                                                                                                                                                                                                                                                                              MD5:E283D6C7D1212316A76628467D0EB197
                                                                                                                                                                                                                                                                                                              SHA1:1FDCCEA3B1CE5DCA22FD1B97A24E2E5997F07269
                                                                                                                                                                                                                                                                                                              SHA-256:0A749C7169346944AD01A46BA0D2BBB40D38EBE447F3D283527271064305258F
                                                                                                                                                                                                                                                                                                              SHA-512:724B3836ADBCB8A3824E3A3B73BF09A0A43C2F8E376114C3B1C1AEEDB643CE8CFFEB5ED61F517C1AF61E117F42753A03774CA1A1B8F3ADCEE14CA6A38CB8A0EA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/680b4c78-7c7e-4288-90d9-36a2991fa622/SonarLint%20Icon.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16 30.9693C7.7289 30.9693 1 24.2481 1 15.9847C1 7.72123 7.7289 1 16 1C24.2711 1 31 7.72123 31 15.9847C31 24.2481 24.2711 30.9693 16 30.9693ZM16 3.71611C9.23274 3.71611 3.72378 9.21739 3.72378 15.977C3.72378 22.7366 9.23274 28.2378 16 28.2378C22.7673 28.2378 28.2762 22.7366 28.2762 15.977C28.2762 9.21739 22.7673 3.71611 16 3.71611Z" fill="#CB2029"/>.<path d="M26.5046 15.1791C26.1133 14.3965 25.6222 13.4144 24.6555 13.4144C23.6964 13.4144 23.2054 14.3889 22.8064 15.1791C22.4381 15.908 22.2309 16.2917 21.7706 16.2917C21.3102 16.2917 21.1031 15.908 20.7348 15.1791C20.3435 14.3965 19.8524 13.4144 18.8857 13.4144C17.9189 13.4144 17.4355 14.3889 17.0366 15.1791C16.6683 15.908 16.4611 16.2917 16.0008 16.2917C15.5404 16.2917 15.3332 15.908 14.9649 15.1791C14.5736 14.3965 14.0826 13.4144 13.1158 13.4144C12.1491 13.4144 11.6657 14.3889 11.2667 15.1791C10.8984 15.908 10.6913 16.2917 10.2309 16
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.831559931860279
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YGKy++6QMBWHjt0C0MT6QMBWHWQrQhEqkKWRQMBWHjV:YGKY6ZBAJ70MT6ZBAWQrQ+KWRZBAB
                                                                                                                                                                                                                                                                                                              MD5:94D68A7F2EB1D03CA81FFF70AF91B07A
                                                                                                                                                                                                                                                                                                              SHA1:B538BD25DE1C04FB5534C2CC30B102F3629EE2C2
                                                                                                                                                                                                                                                                                                              SHA-256:74B1CF4980D687259510F6B8A2F59EC29E79AAAF91E72E7AEDF2F22F5A0C3C37
                                                                                                                                                                                                                                                                                                              SHA-512:A7F43261FB98D2F97F858CB7A7BD7D1B0E7B784D373FD33A05F5D3970A14EF1DB53198C79CBBD317349800030D3412559B35BA4AAC63EE684F9840D2E8245236
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://tags.srv.stackadapt.com/saq_pxl?uid=ieaFw9CGHr8JIWAn6mLOwg&is_js=true&landing_url=https%3A%2F%2Fwww.sonarsource.com%2F&t=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&tip=LikZit5qwuiXt_gbfyCjjz8MJX-bMdQ6u0NoU768JTk&host=https%3A%2F%2Fwww.sonarsource.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI&sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc&sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44
                                                                                                                                                                                                                                                                                                              Preview:{"conversion_tracker_uids":null,"retargeting_tracker_uids":["zazjN5D3CwI5UIqglK8KDZ"],"lookalike_tracker_uids":null}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):30878
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.395737396054499
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:zpI3kjilKDonpjxqty5qXWZT8HjiyBMAtmN4C4SYCGUCzZiBFS/+0O/txrnSgnk5:z2tlrp6y5+BHm4C4N1hmv0O/zrSe1M
                                                                                                                                                                                                                                                                                                              MD5:E733D2CAC0566337507A0508043E9406
                                                                                                                                                                                                                                                                                                              SHA1:5F3952DC9DCE1342BF44CF510A85B43356E2E5BB
                                                                                                                                                                                                                                                                                                              SHA-256:635B2814DBECB78302D05C529BF175EF815EF51E7C344769247896504843B731
                                                                                                                                                                                                                                                                                                              SHA-512:053E72F1F32AA06D56E727525CF33358A97C0FE2EB6EC6886D44BCFFCE728CA18E89453F1173946F70EAE1758C9C76CB47BB2EF4734E450FD3BD611F72944632
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):74598
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.505669164587214
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:A4FJ9zcCD9GYCmGEefERG9VCsBlFLVQrOrsFJ5IPQ7jbyE3lslJZQRaCAwjSdV1k:hr19GdRJ9VvQrOrsvyKYVj+b
                                                                                                                                                                                                                                                                                                              MD5:AFE9C33DCCEF96E907E095EBB621FA04
                                                                                                                                                                                                                                                                                                              SHA1:44CC41B903BC135E2C883EF979654FAA7E3B4588
                                                                                                                                                                                                                                                                                                              SHA-256:4F7D2671AD0CA5728AA670668BF4DC38B80D5B53ADC825C663DEBF4C75E4BBA7
                                                                                                                                                                                                                                                                                                              SHA-512:17897063AF432CC1CD50A2A01C35CA2FD63841195A8083864123A10651DF2D713658DB77FFABD95783E17044D57A790167B454FD12A077654F42DCB66F2838FA
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/1.50f0b6c5.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+GZi":function(e,t,n){},"+qGC":function(e,t,n){"use strict";n.d(t,"b",function(){return useGetConversationRatingMessage}),n.d(t,"a",function(){return useGetConversationRatedMessage});var a=n("da4L"),r=n("TbSn"),i=n("ERkP"),c=n("0lfv");function useGetConversationRatingMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.l)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.l)(n))return n}}}return null},[e])}function useGetConversationRatedMessage(e){return Object(i.useMemo)(function(){if(e&&e.length){var t=Object(r.a)(e);if(!Object(c.m)(t)){if(Object(a.f)(t))return t;if(Object(a.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(a.f)(n))return n}}}return null},[e])}},"1b8i":function(e,t,n){"use strict";var a=n("s8DI"),r=n("da4L"),i=n("ERkP");t.a=function useTimedMessages(e,t){var n=Object(i.useState)(function(){return e}),c=Object(a.a)(n,2),o=c[0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):9500
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                                                                                              MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                                                                                              SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                                                                                              SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                                                                                              SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.zi-scripts.com/zi-tag.js
                                                                                                                                                                                                                                                                                                              Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 704x1008, components 3
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):52335
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.927937003258238
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:lZvHntpp52RYkOfrUD/mgsTaJIu93arQ9s6OeRlxbn2k:lZFpjSArY/bsIZBaQPRlxqk
                                                                                                                                                                                                                                                                                                              MD5:52543F0A3F36E6321EABFF6650C5E65C
                                                                                                                                                                                                                                                                                                              SHA1:BD557782506DCA4970DC3A9D13DB58B8706A0EFD
                                                                                                                                                                                                                                                                                                              SHA-256:B64DDDEA26FAD17965941BD7F469404ADF4C598A32FE1B74D9C9D616653C2B5B
                                                                                                                                                                                                                                                                                                              SHA-512:D9B79CF2271FDEEB9AA1086F9EC2CC536AC37C1870C2EE250AB90C047D6FDAA8C52A73A1B603A66110EBE5E8C87D872BA51C7A08AE3357F4E480C302D2860EA4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..........."........................................D........................!.1AQ..a."2Rq...BS.#3C..bD..4Tr$c...%...................................<.......................!.1AQ..Ra."S2Bq...Tb.#$Cc...3..D...............?..t...^(.....^G.<....D...Dl........L.w.?.e.....N...kM.......W...oW.....G.=.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52883), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):52883
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.333082176528601
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:wml2reezYoNbiPmdUJcBtIpGTaY/FcAcbcVv3LaTLYqj6cw6uIUv84d3l+nabdYB:EaPrGdxqkJGabI
                                                                                                                                                                                                                                                                                                              MD5:1AF1B14DFC66C28761BCB9D4527784FC
                                                                                                                                                                                                                                                                                                              SHA1:8D0A700B86E67F604CBD6743A3ADE1146A096F5E
                                                                                                                                                                                                                                                                                                              SHA-256:314EF0F3F4F2C6D01F11137DDE6747AD67B94945B421D598E3BCB2ABEE2A4AD3
                                                                                                                                                                                                                                                                                                              SHA-512:ABDE01BB5614C91DF6E21771C65270B813223130DE65AE2572186BEE4B0E998ADA0EBFBF0E2E33F63C3CD67B0CCDE3956778977FF3E2E9DBB06A92B39FD242F4
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/24.0583f85b.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+f1A":function(e,t,n){"use strict";n.d(t,"q",function(){return s}),n.d(t,"w",function(){return d}),n.d(t,"m",function(){return l}),n.d(t,"b",function(){return f}),n.d(t,"a",function(){return b}),n.d(t,"t",function(){return O}),n.d(t,"u",function(){return p}),n.d(t,"r",function(){return v}),n.d(t,"k",function(){return E}),n.d(t,"s",function(){return g}),n.d(t,"e",function(){return j}),n.d(t,"g",function(){return _}),n.d(t,"h",function(){return I}),n.d(t,"f",function(){return C}),n.d(t,"l",function(){return h}),n.d(t,"p",function(){return m}),n.d(t,"c",function(){return T}),n.d(t,"v",function(){return y}),n.d(t,"o",function(){return S}),n.d(t,"i",function(){return R}),n.d(t,"j",function(){return A}),n.d(t,"n",function(){return N}),n.d(t,"d",function(){return x});var r=n("mj2O"),a=n.n(r),c=n("7SM1"),i=n("QtlZ"),o=n("NFvl"),u=n("LVcX"),s=function getSession(){if(!i.a||!i.a.getState)return{};var e=Object(i.b)().session;return void 0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6145), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6145
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.413610880345927
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Dp6cF7ZZ7IRn+DVk3+kk21uJq3faN9kV41w6C+:96k7fIRn+DVk3vk2oJq3fabkg2+
                                                                                                                                                                                                                                                                                                              MD5:F2700B090163D2C01B8AAD0ACC016E4A
                                                                                                                                                                                                                                                                                                              SHA1:F0D48E567CB7EFB774103AC85BE28079C160A644
                                                                                                                                                                                                                                                                                                              SHA-256:64DB9C0572CC47DF24F75E4EA67FA6D152D5D5D81F71C161C9A841FAB5B2C53C
                                                                                                                                                                                                                                                                                                              SHA-512:F4EBEAE01944E08CF95703FDE258E35F5C1E8FD470C85A1E2869D7DF6408CEFAB5945D6410A8F7A0AD62F2B4D5D2545904FE2E6D19BCD8CC4C28798222166B93
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/runtime~main.ca4e7fb9.js
                                                                                                                                                                                                                                                                                                              Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,3:1,4:1,8:1,16:1,23:1,25:1,27:1,28:1,30:1,31:1,33:1,35:1,36:1,38:1,39:1,44:1,45:1,46:1,47:1,48:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"fdc718c4",2:"
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61695), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):61698
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.994346670549213
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ySwCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzx:SN8B
                                                                                                                                                                                                                                                                                                              MD5:85E635AB5CF75B66C0A37AD61D7A4845
                                                                                                                                                                                                                                                                                                              SHA1:C6A3B07BD200FD6D02B933E28869DFA2EE312753
                                                                                                                                                                                                                                                                                                              SHA-256:E28E99ADD9C3E739A2336242C6261271DA0488CC4B2CFDBE00E16ECEAA2964A2
                                                                                                                                                                                                                                                                                                              SHA-512:0686A3598972B5E74C20734B59C08BBFFFA26E7A6E02568C4C2ABA401E494D02591F642789CA3C77FA475C882DD915E555EC085048C1003954AB9D65667BF6E5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/plans-and-pricing/developer/page-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/plans-and-pricing/developer/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Learn more about SonarQube's Developer Edition features like branch analysis, injection flaw detection, SonarLint extension, and request a free trial now."},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"Try Now Developer Edition"},"page_seo_snippet__seo_indexing":{"value":null},"page_seo_snippet__canonical":{"value":null},"page_layout__head
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):33094
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.271194779008479
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                                                                                                                                                                                                                                              MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                                                                                                                                                                                                                                              SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                                                                                                                                                                                                                                              SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                                                                                                                                                                                                                                              SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/22.6b9a301a.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):651
                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.8481097378438065
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:12:FC9YM8fwy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfU:49YMWbo0XxDuLHeOWXG4OZ7DAJuLHenM
                                                                                                                                                                                                                                                                                                              MD5:F6FD9EB0A6AB63C28414A0A3D2EAC503
                                                                                                                                                                                                                                                                                                              SHA1:49B3999FA3F4C38307B4D89909B9892CACB40703
                                                                                                                                                                                                                                                                                                              SHA-256:4834682BB95F6C4C5085740F42DFD5D3C9A73B8BB67E13550DBA9D9F1C87B882
                                                                                                                                                                                                                                                                                                              SHA-512:AF5C11119952EA9CD894CDF3C270D46C3A78CC16BFD63A4ED6AA03C641169BCE0A2C0B5790F672FCFA5F565731760C4C66123F82061AB92C1C820BB3A0C476A1
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://tags.srv.stackadapt.com/sa.jpeg
                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?....N...R.G..V..a.^.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6464)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):6522
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.411646630020408
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:zKjE1+9qq+HNvMArPoU0wO3ivG2vhmvZ1wO3ivG2vhmvZZcwO3ivG2vhmvZSnY/s:OY1jbIrFAEs4xYRNwHZO8mI
                                                                                                                                                                                                                                                                                                              MD5:45E0CBF4AB0A290FB512D20A3F08630D
                                                                                                                                                                                                                                                                                                              SHA1:2614EEA283FEFED59FB5E6561516AB18995BB720
                                                                                                                                                                                                                                                                                                              SHA-256:14FF0CC812681B6140CB52C22C1A64D24AFAEA0A29FBBD21C909D810F51F2835
                                                                                                                                                                                                                                                                                                              SHA-512:EF76259F0BF25127CF1F2C38AC711ACFBF381EFA126BD3C2CFE23BCA7A351834F70B28594A4A655BDBD72881090F4E1F3571BF860304CA1527BDC7918C392F60
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/96b41962-ff34a4e8052017c9d9bb.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new Error).stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="146eda5b-d1da-483b-a354-d30a20bf15b8",t._sentryDebugIdIdentifier="sentry-dbid-146eda5b-d1da-483b-a354-d30a20bf15b8")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[578],{14950:function(t,r,e){e.d(r,{KM:function(){return u},U1:function(){return k},WE:function(){return y},hE:function(){return s},tU:function(){return d},wn:function(){return o},xA:function(){return x}});var a=e(43942),n=e(17437),i=e(43039);var o=(0,a.A)("section",{target:"eyw62626"})({name:"19jgqs4",styles:"width:100%;max-width:1120px; margin-left:auto;margin-right:auto; padding-left:16px;paddi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3115
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9452520908114974
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:z4yz2RNzfZXB4GsG02YUXQBSDnQ2ekTAojuUiYYJ3XTVpMsAjZgYIxceW:zBMBBvsG0y4KtekzCUiYYZXZdAjZgM
                                                                                                                                                                                                                                                                                                              MD5:D66540AA3F7FC8CC581DDAC516EA5CF9
                                                                                                                                                                                                                                                                                                              SHA1:D800B1E90C0270A7B2A15837ED4A50F335FAB6B3
                                                                                                                                                                                                                                                                                                              SHA-256:C894251B0C7604E998CB00761A72EF71F4402EDB4351C07EF7C450EF9B0CB3CE
                                                                                                                                                                                                                                                                                                              SHA-512:D1E27D2B678D58966FB769F38D94394DDDFD1DFDFFAB5D12697610D1C08490C8BA124E28BDA03E8DD8A8330A3AB4DFAD1B01067B048848AD164DC2F7FBEF617E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/87521093-cc83-4723-b1ec-b503a99b4836/check_icon.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="16" height="17" viewBox="0 0 16 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.58442 1.02C9.12485 0.682548 8.56958 0.500578 7.99942 0.500578C7.42927 0.500578 6.87399 0.682548 6.41442 1.02L5.48642 1.7C5.33358 1.81232 5.15588 1.88608 4.96842 1.915L3.82942 2.09C3.26634 2.17656 2.74553 2.44044 2.3427 2.84327C1.93986 3.24611 1.67598 3.76692 1.58942 4.33L1.41442 5.47C1.3855 5.65746 1.31175 5.83516 1.19942 5.988L0.519422 6.916C0.18197 7.37557 0 7.93084 0 8.501C0 9.07116 0.18197 9.62643 0.519422 10.086L1.19942 11.014C1.31242 11.167 1.38542 11.344 1.41442 11.532L1.58942 12.67C1.67598 13.2331 1.93986 13.7539 2.3427 14.1567C2.74553 14.5596 3.26634 14.8234 3.82942 14.91L4.96742 15.085C5.15442 15.114 5.33242 15.187 5.48542 15.3L6.41342 15.98C6.87299 16.3175 7.42827 16.4994 7.99842 16.4994C8.56858 16.4994 9.12385 16.3175 9.58342 15.98L10.5114 15.3C10.6641 15.1874 10.8419 15.1136 11.0294 15.085L12.1674 14.91C12.7308 14.8236 13.252 1
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18648)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):18706
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.31460841388367
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:9amD0tN8cvGwpLS0wqbLhEhjzyCcoxwDTSHNqeyNEzyFZmKSHOFGwdwqg/1uZGtg:9GS0woSHNG4OwhttRKWe
                                                                                                                                                                                                                                                                                                              MD5:EACC01470FEA2233FBC59660D18CE578
                                                                                                                                                                                                                                                                                                              SHA1:EC04EB5EF29AC81080EA5B920F9D6121B882F863
                                                                                                                                                                                                                                                                                                              SHA-256:1FDD2C6EC83AEBC5C43EE03A82C5E2E3A60A13C438328A4250C50FFC48F3D4B5
                                                                                                                                                                                                                                                                                                              SHA-512:DADC193AB27FC39500B647245EFA50297DC4D4D1520484D2E97E6D7FCBBFB5EED6C891A2FC77A47D51CFD5AC9BD4256EEC9C92710F34FF15983EE1D8FC607AA0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[o]="fad4ee18-7bd3-4c2f-87f6-d7f6ec78fa3f",r._sentryDebugIdIdentifier="sentry-dbid-fad4ee18-7bd3-4c2f-87f6-d7f6ec78fa3f")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[825],{54344:function(r,o,t){t.d(o,{HI:function(){return y},OB:function(){return f},ah:function(){return h},l1:function(){return F},vE:function(){return u}});var a=t(43942),e=t(17437),c=t(16874),i=t(29247);var n={name:"1onyexb",styles:"display:inline-block; padding-left:24px;padding-right:24px;padding-top:16px;padding-bottom:16px; border-width:2px;border-style:solid; text-transform:uppercase;lette
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (868)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):966
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.508742248103812
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:cgqHHVvCaRuSeEM5esg5ELgN4yHHVvCSxRxGI2xM3PM9XSJBWYm:hWkEyEB5ELgNrkSx3G2309XSP+
                                                                                                                                                                                                                                                                                                              MD5:8D78FF445EDC7A648A00F760BAB97D4D
                                                                                                                                                                                                                                                                                                              SHA1:7BC0E34DF2CB0990AE9C3062869327852469299B
                                                                                                                                                                                                                                                                                                              SHA-256:4BF72359FC83795B65BE8A581C594531E5A1D366D7DFF63295899CFA32C0CA8C
                                                                                                                                                                                                                                                                                                              SHA-512:0A45D21BDE9D01F857D6E638E25416A4A0309B1DD84FBB6AE796FF2ECEB12BEA7FFE2C7A58876880C43ECDFC97B8C1064B81A58F6EE96093C12E50D4CBDEF35B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d10120b8-b7d6-49d2-815c-c708e6d8c038",e._sentryDebugIdIdentifier="sentry-dbid-d10120b8-b7d6-49d2-815c-c708e6d8c038")}catch(e){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[706],{77150:function(e,n,d){d.r(n),d.d(n,{Head:function(){return a}});var t=d(33734),o=d(41989),f=d(2445),a=function(e){var n=e.data;return(0,f.Y)(t.A,{metadata:n.kontentItemHomepage.elements})};n.default=function(e){return(0,f.Y)(o.default,Object.assign({},e))}}}]);.//# sourceMappingURL=component---src-templates-home-page-template-tsx-ae589b634597a5375a19.js.map
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1798
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.234312960381736
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jDNQ7PvVHiF+b0xy01yXRFVjM5lWSlIz0lrAQTsB:1Q7P93P00RzjgA0loB
                                                                                                                                                                                                                                                                                                              MD5:6BA71027C9955684046414ED212DEB49
                                                                                                                                                                                                                                                                                                              SHA1:B61F4F32A9C12B9389C33AF2F4A3E0FA13419631
                                                                                                                                                                                                                                                                                                              SHA-256:72D6E9DE215975E45277543FA702400177E3B8427C87EFDA440C5911AB5E81C5
                                                                                                                                                                                                                                                                                                              SHA-512:AF1BB17DC4C61CA0A2ED6168733F2B7594031FCFA520FB67DE4EACAEA347C4EE8496F251659170A0A3C73AE6F9389CC6723F34A2F9EDAC0477A0CEF9DAD76C25
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<ellipse cx="16.2762" cy="16" rx="14.1" ry="7.5" fill="#232531"/>.<path d="M9.793 13.6196H8.11321L7.4245 16.9661H9.0035C9.0035 16.9661 10.9689 17.0134 10.9689 14.7877C10.9928 14.6548 10.9881 14.5188 10.9552 14.3876C10.9222 14.2565 10.8618 14.1329 10.7772 14.024C10.6927 13.9152 10.5859 13.8233 10.463 13.7539C10.3402 13.6844 10.2037 13.6387 10.0618 13.6196H9.793Z" fill="#8993BE"/>.<path d="M24.1721 13.6196H22.4923L21.8036 16.9661H23.3658C23.3658 16.9661 25.2808 16.9661 25.3815 14.7877C25.4003 14.6507 25.3899 14.5116 25.3509 14.3784C25.3119 14.2453 25.2452 14.1207 25.1545 14.012C25.0638 13.9033 24.9511 13.8127 24.8228 13.7453C24.6945 13.6779 24.5533 13.6352 24.4073 13.6196H24.1721Z" fill="#8993BE"/>.<path d="M16.0084 8C7.17272 8 0 11.5359 0 15.8926C0 20.2494 7.23991 23.88 16.0084 23.88C24.7769 23.88 32 20.3283 32 15.9874C32 11.6464 24.9113 8 16.0084 8ZM8.9029 18.1973H7.22311L6.73597 20.2967H4.9
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):118440
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.964406078732849
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:A8wCXAJ7uYLurYuZOu+LujGuQp6urYuthugLuwuEuB3urLu9KuMkU7uvgu1kubzI:eN087
                                                                                                                                                                                                                                                                                                              MD5:B47C53577C784D341F9D156888A2475C
                                                                                                                                                                                                                                                                                                              SHA1:864140C8218A4E9E95332B060D996733DFE1C2E4
                                                                                                                                                                                                                                                                                                              SHA-256:1A0127580C332622DC77BCFB3E3F6452E3781AC6AEF9A32306D540246C24033C
                                                                                                                                                                                                                                                                                                              SHA-512:EDE962EC86CA4772929685E2746577CA33DCB78E3F43698AB14A3310846F323431704DC0B6A4A6F389FB1BF67E900DDC1CDAAA159F4767D398E13AA260404A9A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/page-data/company/contact/page-data.json
                                                                                                                                                                                                                                                                                                              Preview:{"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/company/contact/","result":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_seo_snippet__og_image":{"value":null},"opengraph_seo_snippet__og_title":{"value":""},"page_seo_snippet__meta_description":{"value":"Contact SonarSource representatives to learn more about Sonar's industry leading solutions or find more information about our products, support or partnerships."},"page_seo_snippet__meta_keywords":{"value":[]},"page_seo_snippet__meta_jsonld":{"value":""},"page_seo_snippet__meta_image":{"value":null},"page_seo_snippet__meta_title":{"value":"Contact | Sonar SonarSource"},"page_seo_snippet__seo_indexing":{"value":null},"page_seo_snippet__canonical":{"value":null},"page_layout__header":
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):4011
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.381724572221518
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:90Bkb5ZRzjIkGfzREEBRw28TQU/5uI9bOUtU0G:+IjIpSE738TzuGRg
                                                                                                                                                                                                                                                                                                              MD5:169D326E306D84FFE25BA9D902582175
                                                                                                                                                                                                                                                                                                              SHA1:CEBA098C0E1BEC1CE1CFDF5ED3E05B2F4EDD9DCD
                                                                                                                                                                                                                                                                                                              SHA-256:F164F563988E255FE1F9B367926AB686AECF5BD16D39952EB74EB388D7A27C0D
                                                                                                                                                                                                                                                                                                              SHA-512:D2318C1AE35871370ED700EF5C1EB716FDA078FC8F587821AA0465AA2B8848B510AFDB68FE651B4BED936BA2365B491EFEFA622E1A38AB34D80592C29CD9BEBD
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M20.9644 13.1808C24.0519 13.1808 26.5549 10.6779 26.5549 7.59042C26.5549 4.50292 24.0519 2 20.9644 2C17.8769 2 15.374 4.50292 15.374 7.59042C15.374 10.6779 17.8769 13.1808 20.9644 13.1808ZM20.9644 15.1808C25.1565 15.1808 28.5549 11.7825 28.5549 7.59042C28.5549 3.39835 25.1565 0 20.9644 0C16.7724 0 13.374 3.39835 13.374 7.59042C13.374 11.7825 16.7724 15.1808 20.9644 15.1808Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.7474 19.1289C13.6816 19.0855 13.611 19.0395 13.5364 18.9908C13.2847 18.8267 12.9872 18.6327 12.675 18.4079L12.6437 18.3852C12.2401 18.0928 11.8139 17.7492 11.4316 17.3523C11.3614 17.2794 11.2925 17.2048 11.2251 17.1289H19.0211C19.5339 17.1289 19.9636 17.5168 20.0159 18.0269L21.319 30.7319C21.3479 31.0134 21.2561 31.2939 21.0665 31.504C20.8769 31.714 20.6072 31.8339 20.3242 31.8339H2.30308C1.7903 31.8339
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2728
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.147973711865257
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jvqxE2e7f9M8Vxj2I11OPLzZ5e9Z+ZitDLAjPIRmedBR+3:Fz79zmx5BZitDSPIRmk+3
                                                                                                                                                                                                                                                                                                              MD5:FAAC3CA84E5233C2DB9324742A79A914
                                                                                                                                                                                                                                                                                                              SHA1:6FDB41972E50CE263CF679E9DE10EF8D76098661
                                                                                                                                                                                                                                                                                                              SHA-256:50732B763A47362BBD26495C73E4A7D22B9E04D9764E5A55C344BF9034002924
                                                                                                                                                                                                                                                                                                              SHA-512:C7B9D5E37B0185466804D3935960D62B2648E979827E6262E3347A3D7D164AD25871E2D57906A84B6EE528A34B403382C5D97F4B1C4200C5B77218489299AC45
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M30.0157 9.43911C30.0452 8.94486 29.9312 8.45259 29.6874 8.0216C29.4437 7.59062 29.0806 7.23927 28.6418 7.00989L17.2523 0.439051C16.7997 0.152224 16.2749 0 15.739 0C15.2032 0 14.6784 0.152224 14.2257 0.439051C12.7125 1.33508 5.14604 5.6559 2.89602 6.97007C2.45832 7.20239 2.09523 7.55373 1.84862 7.98357C1.60202 8.41336 1.4819 8.90414 1.50221 9.39929V22.6007C1.50096 23.0858 1.6171 23.564 1.84071 23.9945C2.09209 24.4289 2.45687 24.7869 2.89602 25.0299C5.14604 26.3441 12.7125 30.6649 14.2257 31.5609C14.6784 31.8477 15.2032 32 15.739 32C16.2749 32 16.7997 31.8477 17.2523 31.5609L28.6418 24.9901C29.0809 24.747 29.4457 24.3891 29.6971 23.9547C29.9218 23.5254 30.0316 23.0452 30.0157 22.5609V9.43911Z" fill="#659AD2"/>.<path d="M15.7387 15.9701L1.80054 23.9348C2.05192 24.3693 2.4167 24.7271 2.85585 24.9702C5.10587 26.2844 12.6723 30.6052 14.1856 31.5012C14.6382 31.788 15.163 31.9403 15.6989 3
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-9JZ0GZ5TC6&gacid=548459736.1730120356&gtm=45be4ao0v9119139692z8811526489za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823847~101925628&z=1414856017
                                                                                                                                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8798), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):8798
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.089726318453755
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:lYRFIAAwwGRfQBMRV04Ip7LZzr9ZVkiiQK:mRFIZwwGRfPRitp7Fzr9ZVkrj
                                                                                                                                                                                                                                                                                                              MD5:C5EFCDC9E465604F32CF24AF10FD6C13
                                                                                                                                                                                                                                                                                                              SHA1:20FB642D2BFA7B5593CCF14AA11FFF2CCC3E8DF8
                                                                                                                                                                                                                                                                                                              SHA-256:862BAE5C822D87DB86D0B893F474177CA1D9A51309354F12CC0AB85CD9BD9CF7
                                                                                                                                                                                                                                                                                                              SHA-512:5D09DAC4F395C8682D3DEC65573CFF441BBF0C22CFC5ABF524DCC54693D0AFDFFDCF00B13010F6995DA81EC4AEC59FE315B5E131523EC2833B86C1A1704D7589
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{LaGA:function(e,t,n){"use strict";(function(e){var n=function(){if("undefined"!==typeof Map)return Map;function getIndex(e,t){var n=-1;return e.some(function(e,r){return e[0]===t&&(n=r,!0)}),n}return function(){function class_1(){this.__entries__=[]}return Object.defineProperty(class_1.prototype,"size",{get:function get(){return this.__entries__.length},enumerable:!0,configurable:!0}),class_1.prototype.get=function(e){var t=getIndex(this.__entries__,e),n=this.__entries__[t];return n&&n[1]},class_1.prototype.set=function(e,t){var n=getIndex(this.__entries__,e);~n?this.__entries__[n][1]=t:this.__entries__.push([e,t])},class_1.prototype.delete=function(e){var t=this.__entries__,n=getIndex(t,e);~n&&t.splice(n,1)},class_1.prototype.has=function(e){return!!~getIndex(this.__entries__,e)},class_1.prototype.clear=function(){this.__entries__.splice(0)},class_1.prototype.forEach=function(e,t){void 0===t&&(t=null);for(var n=0,r=this.__entrie
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8671)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):8729
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.363649282042612
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Roq2SK5vJKeQ+4VfwF2El35KnUK5FiKXKoKERKbWlnkxK0NVUR0e2xQw3KKKYNiv:Ro2KZJKeQ+4VoF2EjKUK5FiKXKoKERKc
                                                                                                                                                                                                                                                                                                              MD5:B365953DBD08472CB096E82E00D67096
                                                                                                                                                                                                                                                                                                              SHA1:0A6C0FE26ABD799EF30C15E53206E8B88FF69FDF
                                                                                                                                                                                                                                                                                                              SHA-256:1764E1717E0C6BADBA048FB44B4A97A13977F070E3372FF6F7B6FD9C334E7794
                                                                                                                                                                                                                                                                                                              SHA-512:2189D211FA44E7533D3A612F9731A7BE7F2D16D1767A161B366BCB50BA735C3EADD8F4D46F30B80A7A3364318AA73829AB648EB7D63D5243737BBE911421AE29
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/cbcf25e7-4aa3db6931ca0503b1f0.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},i=(new Error).stack;i&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[i]="c6b5d2b1-6afc-4e2f-99a0-dc3838f27314",t._sentryDebugIdIdentifier="sentry-dbid-c6b5d2b1-6afc-4e2f-99a0-dc3838f27314")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[112],{34437:function(t,i,n){n.d(i,{Ci:function(){return z},Js:function(){return p},KR:function(){return v},OV:function(){return A},Ob:function(){return l},PZ:function(){return b},Q8:function(){return x},TT:function(){return k},WW:function(){return u},Xe:function(){return o},Z7:function(){return f},Zm:function(){return w},i0:function(){return m},iN:function(){return F},kE:function(){return g},kd:f
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6218
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.181095333798786
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:KSSQizie23wjEg8phFgc8wiQXEFDGjXJ62s2mBOABA2hPuPZY2JG:KogYFB8wbXEFDGj5W2mXBA2t+No
                                                                                                                                                                                                                                                                                                              MD5:25A7460A9F46D1649110A1628A7101EA
                                                                                                                                                                                                                                                                                                              SHA1:770D23C0B25686CEF88991668992A9A679B8F411
                                                                                                                                                                                                                                                                                                              SHA-256:1180C0E03A34CB97F8CBAE2222D784CD5AA4E5BDE345BF01D270A2499BA71F41
                                                                                                                                                                                                                                                                                                              SHA-512:506E5246EC6B1ED2382A5200BAEE43C2A82B776E8525DDFF9562E9A041FCB97C6E9375E3F48DE596C9134FEC1A212A3DE7BC5C57BC008A3E6792B6CD1D02ED3B
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.3493 4.34847C22.1659 4.58083 21.9651 4.81358 21.7487 5.02914C21.5769 5.20025 21.394 5.35932 21.2096 5.5062C21.1802 5.52961 21.1508 5.5527 21.1214 5.57548C20.7493 5.86378 20.3774 6.10243 20.0847 6.29028L20.0847 6.29028C19.7427 6.50976 19.5087 6.65988 19.5087 6.73878C19.5087 6.81871 19.7443 6.95983 20.0882 7.16582L20.0882 7.16583C20.3889 7.346 20.7726 7.5758 21.1538 7.85767C21.1833 7.87946 21.2127 7.90155 21.2421 7.92396C21.4155 8.05613 21.5871 8.19917 21.7487 8.3533C21.968 8.56242 22.1702 8.7908 22.3544 9.02158C22.7352 9.49871 23.0388 9.98606 23.2559 10.3345C23.3942 10.5564 23.4973 10.722 23.563 10.7927C23.5667 10.7968 23.5704 10.8005 23.5739 10.804C23.5774 10.8005 23.5811 10.7968 23.5849 10.7927C23.6505 10.722 23.7537 10.5564 23.8919 10.3346L23.8919 10.3345C24.109 9.98606 24.4126 9.49871 24.7934 9.02158C24.9776 8.7908 25.1799 8.56242 25.39
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                              MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                              SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                              SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                              SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://tau.collect.igodigital.com/c2/500008869/track_page_view?payload=%7B%22title%22%3A%22Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar%22%2C%22url%22%3A%22https%3A%2F%2Fwww.sonarsource.com%2F%22%2C%22referrer%22%3A%22%22%7D
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):270
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.646945571132945
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4slzXdhC/eRIDV6tvVWjZxR8BamJULgWKKWxfoicsiM:t4BdU/eqpYvV8Rn+UPKK+/iM
                                                                                                                                                                                                                                                                                                              MD5:87E3D8FCE643ED5A134BAD37FA9A37EE
                                                                                                                                                                                                                                                                                                              SHA1:99FF41E094DE9F4E18B137B1803E290BD0E91BAD
                                                                                                                                                                                                                                                                                                              SHA-256:83AB04B58EA841D3C9616EA959E53A92397B7E909934FD4391FD3BCCD7CC6FFA
                                                                                                                                                                                                                                                                                                              SHA-512:B9BAD20431E3B7FDE4FA1DA0D0045E9DC7A3AF9007E142D64F008612CD974B83BF06A8DBEE48EB8A545621756A3190E9C942792BD05CB82392AE62CDB0D647E3
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/7e5ff8cc-2c90-4d2b-8d72-723ceb1e7d4a/bxs-terminal.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path d="M20 4H4a2 2 0 0 0-2 2v12a2 2 0 0 0 2 2h16a2 2 0 0 0 2-2V6a2 2 0 0 0-2-2zM6.414 15.707 5 14.293 7.293 12 5 9.707l1.414-1.414L10.121 12l-3.707 3.707zM19 16h-7v-2h7v2z"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8868421881310122
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:HE9vZ6n:SMn
                                                                                                                                                                                                                                                                                                              MD5:0C5DAD92482D9A7C7C253510F5082465
                                                                                                                                                                                                                                                                                                              SHA1:534B458F99B4D0BB90C2CF2C4BB3703EF44A52BF
                                                                                                                                                                                                                                                                                                              SHA-256:5DBAF0A4FF0F8AC8C1B67550EEE84390B089604FFAF71183E417636C7E183AC5
                                                                                                                                                                                                                                                                                                              SHA-512:3B889A1DB2E3D3184886111A1B20FC54E6F14B006DB29B1D92741AF5C0A5B8299E78CDF6939437915F2B350E0BFC781BB8E96D4119172FF0CD2CB178487D71E0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/css/16.22abfce0.chunk.css
                                                                                                                                                                                                                                                                                                              Preview:body{margin:0;padding:0}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):342297
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3399784097622796
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:LmsueE0yAZq0WwW6cx2vxPBD0sTpEEH9n8EKoyxFJMJJaPAi5+2UBAeU7hhCG:2AZvW/6cx2vxPBDDTrHGEhEMJcv+VBAX
                                                                                                                                                                                                                                                                                                              MD5:5056055FC723FAA7657C31B42E64E79C
                                                                                                                                                                                                                                                                                                              SHA1:ECE30525BC83229958305806C0201A9F9F3B7E0A
                                                                                                                                                                                                                                                                                                              SHA-256:A1C7AFB8EE191DE95D0863F699C0FC2677BA46B12BF429FBDFA733DA43E3BDA6
                                                                                                                                                                                                                                                                                                              SHA-512:182073CE7CA7C7ED27328C9D73456F95053CCEC64C2140D42A5E47C4E0C1BA9B76C718D28E8449667A122414CEBA4D285B213E995F3CE6B15190FDE43896393E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/6.31.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next())})}function h(o,n){var r,s,i,e,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){return function(e){return function(t){if(r)throw new TypeError("Generator is alre
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):1471
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.005016117663544
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:tzBXuXMMbJIknTm/I/vfEyTRLYgd6te9MMGqdnnYpFDQrhNnr6te9MMMp/QhwUmV:japnK/IcmBpdnMVQhwFNLNnD+HtrFfXG
                                                                                                                                                                                                                                                                                                              MD5:6B7F46E89249DE275D53BB0E8A0725A7
                                                                                                                                                                                                                                                                                                              SHA1:3A60A4E7C18907B79F184445A6A9B6481C745478
                                                                                                                                                                                                                                                                                                              SHA-256:B24C696BB9AF9CAB470D041CB931F514C7F81A2FE80C47EAE5D30BD9F8316EFF
                                                                                                                                                                                                                                                                                                              SHA-512:56055DD1E2E8750013DD01F2BD4373DC17D3F302BD9872B77D0665CBF49ED66E581B7EFE6068F0725B0BEEA1FEF9E09F8230DFDDD8821BFE39F6CEE2DFCFA54E
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M30.4462 4.92779L24.3837 10.834L22.9881 9.40149L29.0506 3.49524L30.4462 4.92779ZM20.793 14.5177L16.8679 18.736C16.4937 19.1382 15.8651 19.1631 15.4601 18.7919L12.9169 16.4607L11.1545 18.2819L9.71728 16.8911L12.1565 14.3704C12.5333 13.9811 13.1515 13.9626 13.5509 14.3287L16.0799 16.6469L19.3288 13.1553L20.793 14.5177ZM7.28964 22.3344L2.29623 27.1947L0.901245 25.7615L5.89465 20.9012L7.28964 22.3344Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.59871 7.60974H16.8151V5.60974H1.59871C1.04642 5.60974 0.598709 6.05746 0.598709 6.60974V28.754C0.598709 29.3063 1.04642 29.754 1.59871 29.754H30.4011C30.9534 29.754 31.4011 29.3063 31.4011 28.754V16.7983H29.4011V27.754H2.59871V7.60974Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M31.4012 2.24597H22.2496V4.24597H29.4012V11.3636H31.4012V2.24597ZM21.7388 13.6336
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9721077567347134
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YGKeMfQ2pHWiR8HVjROE9HSxmQqyRHfHyY:YGKed2pHDKcElSDPyY
                                                                                                                                                                                                                                                                                                              MD5:A20F61BBF661147FA65EC1ABF4093AED
                                                                                                                                                                                                                                                                                                              SHA1:C7306A9A3F8224E2E564FD170242E4B26BBA7047
                                                                                                                                                                                                                                                                                                              SHA-256:EFA3DA3BC784514C792213E4B3C842CF4DA752C0EC3EF14F4592A6A849DBEFCA
                                                                                                                                                                                                                                                                                                              SHA-512:1BD4A45DC90A18265C78720955D80FCAC6A3656C23BBC0C480078D9407ACF205399FBDD22942242642D20EC73759DF5613620BFC27084C71AF448CC2F36D55F6
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                              Preview:{"country":"US","state":"TX","stateName":"Texas","continent":"NA"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):3260
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.162932463734447
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:rnD0oF1qcxyXdibp0TlcvY67tl+6M44BvcjO9jFYPtzoSuHR03r5KKd5Fm7SAEJK:E4qvXnWvV1MecFC0SuHREdxrgbqK
                                                                                                                                                                                                                                                                                                              MD5:C66C4296C2E761954C6030AD8F151710
                                                                                                                                                                                                                                                                                                              SHA1:351A7202F6A98CDC06963C4C62EF75BFEB0452E5
                                                                                                                                                                                                                                                                                                              SHA-256:C0D469135236224DB3966805F497DE755F588F43A507320F516EB26843CA1110
                                                                                                                                                                                                                                                                                                              SHA-512:F41C887F17FC18145A784F3DE65FD2CFA0CF90618AC99953E62BF8F53F71C063247B493EBD2CAC88849476ECD0E1837E1D6A7070FA4E687696A8E32ED3484540
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_24618_22800)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.0634 0C11.7428 9.77766e-05 9.51725 0.922034 7.87638 2.563L7.41738 3.021C7.10338 3.335 6.80138 3.662 6.51338 4H3.30938C3.01056 4.00009 2.71675 4.07669 2.45592 4.2225C2.1951 4.36832 1.97596 4.57849 1.81938 4.833L0.10938 7.607C0.0493534 7.7045 0.012447 7.81445 0.00148948 7.92842C-0.00946809 8.04239 0.00581406 8.15736 0.0461646 8.26451C0.0865151 8.37166 0.150863 8.46815 0.234275 8.54658C0.317688 8.62502 0.417951 8.68331 0.52738 8.717L3.62938 9.671C3.66638 9.722 3.70838 9.771 3.75338 9.816L6.18238 12.244C6.22838 12.29 6.27638 12.332 6.32738 12.369L7.28138 15.471C7.31507 15.5804 7.37336 15.6807 7.4518 15.7641C7.53023 15.8475 7.62672 15.9119 7.73387 15.9522C7.84102 15.9926 7.95599 16.0078 8.06996 15.9969C8.18393 15.9859 8.29388 15.949 8.39138 15.889L11.1654 14.182C11.4199 14.0254 11.6301 13.8063 11.7759 13.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18648)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):18706
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.31460841388367
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:9amD0tN8cvGwpLS0wqbLhEhjzyCcoxwDTSHNqeyNEzyFZmKSHOFGwdwqg/1uZGtg:9GS0woSHNG4OwhttRKWe
                                                                                                                                                                                                                                                                                                              MD5:EACC01470FEA2233FBC59660D18CE578
                                                                                                                                                                                                                                                                                                              SHA1:EC04EB5EF29AC81080EA5B920F9D6121B882F863
                                                                                                                                                                                                                                                                                                              SHA-256:1FDD2C6EC83AEBC5C43EE03A82C5E2E3A60A13C438328A4250C50FFC48F3D4B5
                                                                                                                                                                                                                                                                                                              SHA-512:DADC193AB27FC39500B647245EFA50297DC4D4D1520484D2E97E6D7FCBBFB5EED6C891A2FC77A47D51CFD5AC9BD4256EEC9C92710F34FF15983EE1D8FC607AA0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/42ff6ddf-330e0036ddeb71c1c31b.js
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},o=(new Error).stack;o&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[o]="fad4ee18-7bd3-4c2f-87f6-d7f6ec78fa3f",r._sentryDebugIdIdentifier="sentry-dbid-fad4ee18-7bd3-4c2f-87f6-d7f6ec78fa3f")}catch(r){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[825],{54344:function(r,o,t){t.d(o,{HI:function(){return y},OB:function(){return f},ah:function(){return h},l1:function(){return F},vE:function(){return u}});var a=t(43942),e=t(17437),c=t(16874),i=t(29247);var n={name:"1onyexb",styles:"display:inline-block; padding-left:24px;padding-right:24px;padding-top:16px;padding-bottom:16px; border-width:2px;border-style:solid; text-transform:uppercase;lette
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):5206
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.067445088597478
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:pwv0sNAyGBBKG8+qnjVDmKM9oClwwMd5tmrCimq1aHfS:6vNl687BKoClwwMdLmr5jWfS
                                                                                                                                                                                                                                                                                                              MD5:77E029D50843E70C40C3EFE88BDABA89
                                                                                                                                                                                                                                                                                                              SHA1:787D6E1E57252C53E53F4F11554E021C9A6A0205
                                                                                                                                                                                                                                                                                                              SHA-256:F7A97CCA27AEA90D9D044AA3B3924B5329BE0716B5A8454D5A7FDD3AEDD4C80F
                                                                                                                                                                                                                                                                                                              SHA-512:26285A75FC0193DBC78DB6292393486259ABC15E5B2D343F7B86813A280FBE3047027E23C2EE37F1A597F6D5720331BEFE250BEADEBE6BF2EE92FB0C8AFF9D08
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/5590df23-cc3a-4487-a3dd-e5dcb2da8731/sonar-logo-horizontal.svg?w=128&h=32&auto=format&fit=crop
                                                                                                                                                                                                                                                                                                              Preview:<svg width="256" height="64" viewBox="0 0 256 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M53.3436 27.3993C53.3652 22.3987 52.4257 17.4406 50.5765 12.7945C50.1937 12.9514 49.9182 13.0969 49.7192 13.1964C49.312 13.4075 48.9791 13.738 48.765 14.1436C48.5509 14.5493 48.4658 15.0106 48.5212 15.4659C48.7564 17.4987 48.8766 19.5432 48.881 21.5895C48.881 30.9433 45.8613 39.9144 40.3769 46.8494C35.1909 53.4055 28.233 57.6231 20.6665 58.8287L20.7315 58.867C22.9163 60.1079 25.3713 60.796 27.8827 60.8713C30.3941 60.9467 32.8859 60.4071 35.1412 59.2995C45.8192 54.0638 53.3436 41.7362 53.3436 27.3993Z" fill="#FD3456"/>.<path d="M55.4294 11.8415C54.7661 11.8234 54.1025 11.8656 53.4469 11.9678C55.3652 16.8856 56.3402 22.1207 56.3212 27.3993C56.3212 43.4738 47.3654 57.738 34.2915 62.9392C34.9498 62.9813 35.6157 63.0081 36.2855 63.0081H36.385C39.5002 62.9942 42.5732 62.2866 45.3808 60.9367C48.1884 59.5869 50.6601 57.6287 52.6164 55.2043C57.6224 49.008 60.6957 40.6607 60.6957 31.5098C60
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):4913
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.34897137984198
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:QXmPuj2vKLvXgt0wSAqc6bLZNpzgcqojfAJTA5zjcYh7G:QXNut008LZfgcqSfAGjcEq
                                                                                                                                                                                                                                                                                                              MD5:760F66414734D660881823FE3C5795C6
                                                                                                                                                                                                                                                                                                              SHA1:CB05571E08A669A3D47C1CE285B6BAC26151BD3C
                                                                                                                                                                                                                                                                                                              SHA-256:B2ABEF7600BE62673A9D4B30FC633AA09E95EF97F375F7FF830D4A38D8EAAD8C
                                                                                                                                                                                                                                                                                                              SHA-512:E077C66BAFC989B8D4B0D7CB1CBCDC791FE4C7AB37956C2A9B3E3E23E1B6701DE73980107CB4B763F8649D4228E8BD3FD3C814C8596B46B7FD0495F743D5FEF5
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/2358c124-a038-43c8-b037-1bb1c011fc56/Clean%20Code.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.7468 20.7344L15.0891 23.0767L13.6749 24.4909L9.91839 20.7344L13.6749 16.9779L15.0891 18.3921L12.7468 20.7344Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.0672 20.7344L16.7249 18.3921L18.1391 16.9779L21.8956 20.7344L18.1391 24.4909L16.7249 23.0767L19.0672 20.7344Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.4375 12.3047C0.4375 11.7524 0.885215 11.3047 1.4375 11.3047H16V13.3047H2.4375V29.1086H29.5625V15.4877H31.5625V30.1086C31.5625 30.6609 31.1148 31.1086 30.5625 31.1086H1.4375C0.885215 31.1086 0.4375 30.6609 0.4375 30.1086V12.3047Z" fill="#290042"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M0.732532 6.1599C0.921376 5.97219 1.17728 5.86755 1.44354 5.86916L15.9698 5.9569L15.9577 7.95686L2.4375 7.8752V15.3541H0.4375V6.86914C0.4375 6.60288 0.543688 6.34761 0.732532 6.1599ZM29.4899 8.0
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6464)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):6522
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.411646630020408
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:96:zKjE1+9qq+HNvMArPoU0wO3ivG2vhmvZ1wO3ivG2vhmvZZcwO3ivG2vhmvZSnY/s:OY1jbIrFAEs4xYRNwHZO8mI
                                                                                                                                                                                                                                                                                                              MD5:45E0CBF4AB0A290FB512D20A3F08630D
                                                                                                                                                                                                                                                                                                              SHA1:2614EEA283FEFED59FB5E6561516AB18995BB720
                                                                                                                                                                                                                                                                                                              SHA-256:14FF0CC812681B6140CB52C22C1A64D24AFAEA0A29FBBD21C909D810F51F2835
                                                                                                                                                                                                                                                                                                              SHA-512:EF76259F0BF25127CF1F2C38AC711ACFBF381EFA126BD3C2CFE23BCA7A351834F70B28594A4A655BDBD72881090F4E1F3571BF860304CA1527BDC7918C392F60
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new Error).stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="146eda5b-d1da-483b-a354-d30a20bf15b8",t._sentryDebugIdIdentifier="sentry-dbid-146eda5b-d1da-483b-a354-d30a20bf15b8")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[578],{14950:function(t,r,e){e.d(r,{KM:function(){return u},U1:function(){return k},WE:function(){return y},hE:function(){return s},tU:function(){return d},wn:function(){return o},xA:function(){return x}});var a=e(43942),n=e(17437),i=e(43039);var o=(0,a.A)("section",{target:"eyw62626"})({name:"19jgqs4",styles:"width:100%;max-width:1120px; margin-left:auto;margin-right:auto; padding-left:16px;paddi
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1088 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):217421
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.899700163793167
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:eVqrZ7CBkkRsJPx5jAOGOKCJy5QHAOM94egQFSI35zIzYXTQeuqGslTmGdq6M2rE:eyZu/W0O/K2y5oAOM9JH5cYXTvXA12rE
                                                                                                                                                                                                                                                                                                              MD5:D37441949B243BA934F190C923B4245F
                                                                                                                                                                                                                                                                                                              SHA1:5721D1F6A7BF38549C1D2D676364EE018F7DA039
                                                                                                                                                                                                                                                                                                              SHA-256:0583FD95229ABEC392789A2CB8397EB72C29F406878B4CE9371E47CF57744236
                                                                                                                                                                                                                                                                                                              SHA-512:34BCBFA7DFCB40A5394CE74FF8573E5259E8E2F221C8835FFE418F4A4D6EB436BA365C25F2BADD69905B016D2A4B8DEEAE562D92BF5218C546E9E8D7A5A198FE
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@..........I.6..Q.IDATx..}m.fGq..b..$.....?$..Re..l(,.X...@.T0.I....J..T.............d...FxK.!"V.@..'.=}.\.g....J...s.9...3}.5==3..{y.....$.~.......Z\......1....>.F..9.hp.a.V.....x.C.....x..'{.h.....:.x0.IT.o....{.(..]3..z.3......;mg.(.U.Q....26.+..9.+..{.....k.Y;...........|......7?.K..].[.....2d.......6 v....&.A..r<.....t..y.~_.#~.t..Y......dr...Y.&4...(\.....=.oW}%.C.r.Y.=B..-.I.*..|......~.do.O..o....................8EO.t..K..w..F...l..)~.g.vTp.`.J..a..0.9...Vk<.bP. t....D9......N..G.8..u.>G&=...=.L f+.....i.fGx..M0!8T.>v...+.K...#>.M..~..........q..o.....f...o.%.D...b*[.K....p......f.{&.#....e.y...|6.O+P.........=...#...8.......8...j.m..h?O[Ge.]gt.......U?......iO...._......*m0..5K_..................d...5.. .....R.:...%. ..K...8..`3..f.c0...^....`... .2d..s.......D@......X....[._....p....4....;.gGW..*.._.h......!.Y..Y.n.M.V.|..P...c2...1;....Y...V+..N).).).).)./)..V.^......*.......$..K....nT~l... $.....}.y.k....
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (21436)
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):22260
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330439218773464
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:384:hDWhDNyyu0sfL7mQYDbJF3C95D/EeD0erezBt4zveHcCMdNVb:hDW9NUfmQxrAeYerezszveHcCcj
                                                                                                                                                                                                                                                                                                              MD5:C2933D4107543B95F4CB6AC30A355511
                                                                                                                                                                                                                                                                                                              SHA1:41509AF6D05EE3445577F1375284A28494538117
                                                                                                                                                                                                                                                                                                              SHA-256:29AB1BC4D96601BCA9ECCE19973328ACB1033D351C62CD364FC4B0E5AB5FDEA7
                                                                                                                                                                                                                                                                                                              SHA-512:7178483191C28168F61AF7E5BDB291D8A6992A876BFE5C8C0BC4985281C250CCA9CD9D92F2778A3E205D512639E1D526432CCDDB2FEDA21DA322F86B8F335534
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://tags.srv.stackadapt.com/events.js
                                                                                                                                                                                                                                                                                                              Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "LikZit5qwuiXt_gbfyCjjz8MJX-bMdQ6u0NoU768JTk". . var userIdCookieValue = "s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44". var userIdV2CookieValue = "s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc". var userIdV3CookieValue = "s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                                                                              MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                                                                              SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                                                                              SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                                                                              SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_1iinv3p9_telemetry
                                                                                                                                                                                                                                                                                                              Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                              MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                              SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                              SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                              SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8671)
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):8729
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.363649282042612
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:Roq2SK5vJKeQ+4VfwF2El35KnUK5FiKXKoKERKbWlnkxK0NVUR0e2xQw3KKKYNiv:Ro2KZJKeQ+4VoF2EjKUK5FiKXKoKERKc
                                                                                                                                                                                                                                                                                                              MD5:B365953DBD08472CB096E82E00D67096
                                                                                                                                                                                                                                                                                                              SHA1:0A6C0FE26ABD799EF30C15E53206E8B88FF69FDF
                                                                                                                                                                                                                                                                                                              SHA-256:1764E1717E0C6BADBA048FB44B4A97A13977F070E3372FF6F7B6FD9C334E7794
                                                                                                                                                                                                                                                                                                              SHA-512:2189D211FA44E7533D3A612F9731A7BE7F2D16D1767A161B366BCB50BA735C3EADD8F4D46F30B80A7A3364318AA73829AB648EB7D63D5243737BBE911421AE29
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},i=(new Error).stack;i&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[i]="c6b5d2b1-6afc-4e2f-99a0-dc3838f27314",t._sentryDebugIdIdentifier="sentry-dbid-c6b5d2b1-6afc-4e2f-99a0-dc3838f27314")}catch(t){}}();var _global="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};_global.SENTRY_RELEASE={id:"7a279ccd6d6614d921425577fcf0ca98f99e2498"},(self.webpackChunksonarsourcecom=self.webpackChunksonarsourcecom||[]).push([[112],{34437:function(t,i,n){n.d(i,{Ci:function(){return z},Js:function(){return p},KR:function(){return v},OV:function(){return A},Ob:function(){return l},PZ:function(){return b},Q8:function(){return x},TT:function(){return k},WW:function(){return u},Xe:function(){return o},Z7:function(){return f},Zm:function(){return w},i0:function(){return m},iN:function(){return F},kE:function(){return g},kd:f
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 171876, version 1.0
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):171876
                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998492393954186
                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                              SSDEEP:3072:VLdUfOCA3KfTws4jW/bs7n373ESm2elzZFydMYcfG7TY3Qu4XW5ry+jtDG0:PuSDEH2kYaYcfITY3Qu4uy+jQ0
                                                                                                                                                                                                                                                                                                              MD5:A8C9DC1031D788F546C7C59BB5141119
                                                                                                                                                                                                                                                                                                              SHA1:67A0DA83588E6D227311E594FD5FEBD1587F71AE
                                                                                                                                                                                                                                                                                                              SHA-256:49FCA2DC76E59E72D0F90D3CD6472B1D45FFC5BD834B9B90A4F42275705DF15C
                                                                                                                                                                                                                                                                                                              SHA-512:62EFBCF73BED32E8C200D412A37CCB00A0841F06028EC04787A3D4B03227E184A16CFB11024D5DE16BE672F0E28B08CDE20B5599033F276D79A6AE6673199C6A
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://www.sonarsource.com/fonts/saira-variable.woff2
                                                                                                                                                                                                                                                                                                              Preview:wOF2.......d......\X..................................p..d?HVAR.L.`?STAT."'@..D/.6.....x..&..|.0..R.6.$..t. ..(../..[06..i...;..B............A..P.>*.8...X9....z.>.@..{._.N........./8......U..9...K.).Z...w.$.|.!.,.E.%(..s..k.Fx.!o../....9..9.WJ.z.FuVtD.:.....4."..Cd..%....C..a.^..E.=....?{T4..."..{..H.....F.m).m....E}8#.......b.B....i..*Q.gEe...KV.6G./..G.E9@G..+I.y....j.A.Q.%.a.).s..g'.F.U\...sO..(...>N.\.j[..X$.Q.~D.z.[..O..7$...B{D......)E.I<.O.1.>..b5.G....^.....{..zU...&...(./.&:..k.m ...U.vRB..>..G....O........x.k.It.I:.:I.~......qm....B.$AA..F*....`........>...f...zu.(J.#{+L..Tb...y.....x..yI........8)..Tg......R...8;Z.!~...Q.:./.q..D..?..N.O..D.`C...}A..#.)k..#..Kt.I..j..:.?4..G.....q\.G.a.......U.V6..)xn..#/q..&..T~...D....$..b8. .P..Bc....=...q.D.K.:...=Dy.v}.?.y..y..nl.B..B.!X......VD)........U.\.pb...I..5.I.6i.6.r.M.f.I.y.#M.-....-.A\ ....DT......."..v......./.s_.......P1...@......Q&.}y../..1..*.........Y.n6.f........B.....W.z...U..I
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):25600
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.448672016604878
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:768:RYzFZflJreLbrCS9h7vo/TMNt340KrExPdtS9p:eeLP7vobcSr
                                                                                                                                                                                                                                                                                                              MD5:48BE1563378F7C36BDADC0F2EB616856
                                                                                                                                                                                                                                                                                                              SHA1:2AA42B08FE8CC7AC0DC371D2309A38D5A465247F
                                                                                                                                                                                                                                                                                                              SHA-256:63C035E2F43180086B19EC08F35C8DEEE82B2B804DDFCF92F7F0E6D835957BFE
                                                                                                                                                                                                                                                                                                              SHA-512:6BD0492F48D247C598BB23CD41063A90C95B93AC491F80BB80FD755D004A2275CD04D0D456CDF618D70E344C74B6EA51FBD1EE3AFC62F68A91DA322A0BF9692F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[43],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):2672
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.200268965545711
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:jyA+EU0H+mixeaUSlVPaLY2KxPGQcPzB+H/bRW6fiEq5C:j+E9H+peEVParhVB+fFW38
                                                                                                                                                                                                                                                                                                              MD5:A9364DE191EE71B615A64F6A426B8504
                                                                                                                                                                                                                                                                                                              SHA1:9D074574E0D946E7CF3123113638DC5AE080364B
                                                                                                                                                                                                                                                                                                              SHA-256:734B4526F6D08B37CC1F87A90D297582FA7A9A26402FFD7F2A5487C41333FE07
                                                                                                                                                                                                                                                                                                              SHA-512:254077C4C3FAFE35939D654299C55493421FF1CFB690065797CE5506056ED2EE33F247E69C1D971484E110F061E8B3032BDAA408D36906309A5FAB8F8CBF7182
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/04d375b2-e3d7-4591-ad77-a83f2c01bd36/python.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_26538_6257)">.<path d="M15.6595 0.00619988C14.4408 0.0100796 13.2242 0.108477 12.0206 0.300523C8.7831 0.889168 8.19446 2.06646 8.19446 4.28725V7.17697H15.8468V8.03318H5.30475C4.16525 8.01799 3.058 8.41185 2.18412 9.14338C1.31025 9.8749 0.727629 10.8955 0.542072 12.0199C-0.180691 14.5559 -0.180691 17.2433 0.542072 19.7793C1.10396 22.0536 2.38828 23.659 4.60907 23.659H7.28473V20.1539C7.31243 18.8974 7.82762 17.7007 8.72136 16.817C9.61503 15.9333 10.8173 15.4316 12.0742 15.418H19.6998C20.7195 15.404 21.6926 14.989 22.4086 14.2629C23.1247 13.5369 23.5261 12.5581 23.526 11.5383V4.2605C23.4602 3.24274 23.0332 2.28198 22.3219 1.55113C21.6107 0.820203 20.6618 0.36728 19.6463 0.273766C18.3282 0.0640608 16.9938 -0.0254398 15.6595 0.00619988ZM11.539 2.33402C11.7471 2.30579 11.9588 2.32238 12.1599 2.38272C12.3611 2.44306 12.547 2.54574 12.7051 2.68387C12.8632 2.822 12.99 2.99237
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):8439
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.795369222354048
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:z7tkf/YiGiKejrkNTuC8NFWZaG4z3VLKOWk+CiEbjkQghywnEGvEiQWzohlb:+f/Y8VK1kZib3xm
                                                                                                                                                                                                                                                                                                              MD5:147FB121242BC65D179A8CAEC039226B
                                                                                                                                                                                                                                                                                                              SHA1:7859A4B01F364F3A95A02813E79BAFC6387A2422
                                                                                                                                                                                                                                                                                                              SHA-256:6D38C3FE7EB820B77B42C2A374062B56D279DBEA21C0578F3D8F3CE145DC338B
                                                                                                                                                                                                                                                                                                              SHA-512:BCA7BE602299EFC6499713F98ABB2A590E13AE16DB8429F57D3588DD3C017911DC2E72CCEF94B95C6D611AD7FF17F0E8802F372E844B30DA1F70D4D2FC7ACA1F
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:if ("undefined" === typeof(_etmc)) {. var _etmc = [];.}..if (!Array.isArray) {. Array.isArray = function(arg) {. return Object.prototype.toString.call(arg) === '[object Array]';. };.}..var _etmc_temp = _etmc;.var _etmc = {.. debug: false,.. setup: function(array) {. var l = array.length;. for (var i = 0; i < l; i++) {. this.callFunc(array[i]);. }. },.. push: function(item) {. if (this.tracking_disabled) return;. this.callFunc(item);. },.. callFunc: function(array) {. func_name = array[0];. args = array.slice(1,3);. this[func_name](args);. },.. setOrgId: function(args) {. if(Array.isArray(args[0]) === true) {. this.org_id = args[0];. } else {. this.org_id = [ args[0] ];. }. },.. setUserInfo: function(args) {. var user_info = args[0];. if(this.user_info && this.user_info.email) {. user_info.email = this.user_info.email;. }. this.user_info = user_info;. },.. setFirstParty: function(args) {. this.first_pa
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                                                                                                                                                              MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                              SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                              SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                              SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://tau.collect.igodigital.com/c2/500008869/track_page_view?payload=%7B%22title%22%3A%22%22%2C%22url%22%3A%22https%3A%2F%2Fwww.sonarsource.com%2Fopen-source-editions%2F%22%2C%22referrer%22%3A%22%22%7D
                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):92674
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.288414419714851
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:aituX55DPfb/wFG26UtHnbTcCAC0dn4Bs9qatj9N+jpT:Z+hwFGme4nT
                                                                                                                                                                                                                                                                                                              MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                                                                                                                                                                                                                                              SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                                                                                                                                                                                                                                              SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                                                                                                                                                                                                                                              SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):907
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.288631030316618
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4TU/0MJ7/w1s7HwNcF4Di3sSUITfwK9AduMPe:D/P/b5OK9FMm
                                                                                                                                                                                                                                                                                                              MD5:E42E2C2C4F47368AAC2D1C7131D2D70E
                                                                                                                                                                                                                                                                                                              SHA1:35BC28417A1DB9996C5BC32C6941F2BFD75D992F
                                                                                                                                                                                                                                                                                                              SHA-256:02284413C50D743B0CD738DBD2590974094BCD7ED6EDBC4888A8DDA9472268CD
                                                                                                                                                                                                                                                                                                              SHA-512:162125ABD6ABC63D28C16743D52AA25B4E5E70CA7F5BB942864D23E1D871DA26250D4050EE93F47E0FD43865221F168EF8309F637AE8215E0E72815D6D87C261
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill-rule="evenodd" d="M12.026 2c-5.509 0-9.974 4.465-9.974 9.974 0 4.406 2.857 8.145 6.821 9.465.499.09.679-.217.679-.481 0-.237-.008-.865-.011-1.696-2.775.602-3.361-1.338-3.361-1.338-.452-1.152-1.107-1.459-1.107-1.459-.905-.619.069-.605.069-.605 1.002.07 1.527 1.028 1.527 1.028.89 1.524 2.336 1.084 2.902.829.091-.645.351-1.085.635-1.334-2.214-.251-4.542-1.107-4.542-4.93 0-1.087.389-1.979 1.024-2.675-.101-.253-.446-1.268.099-2.64 0 0 .837-.269 2.742 1.021a9.582 9.582 0 0 1 2.496-.336 9.554 9.554 0 0 1 2.496.336c1.906-1.291 2.742-1.021 2.742-1.021.545 1.372.203 2.387.099 2.64.64.696 1.024 1.587 1.024 2.675 0 3.833-2.33 4.675-4.552 4.922.355.308.675.916.675 1.846 0 1.334-.012 2.41-.012 2.737 0 .267.178.577.687.479C19.146 20.115 22 16.379 22 11.974 22 6.465 17.535 2 12.026 2z" clip-rule="evenodd"/>.</svg>.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):98421
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.292472463004831
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:1536:gsHiCVnC9CplrghZ1ZFJQknk1knkTknkecNr7SlYRvI5fk7B:zHiClCOknk1knkTknkezYBIxk7B
                                                                                                                                                                                                                                                                                                              MD5:FFFED40108695C87784D2E97486FD085
                                                                                                                                                                                                                                                                                                              SHA1:297DADDFCE6567FDA700FF7F0685341B43369AAB
                                                                                                                                                                                                                                                                                                              SHA-256:D197A09249EEF827A8686EFD36CF4031E10D5E7C9402AFE59467EA7A8E4D12B6
                                                                                                                                                                                                                                                                                                              SHA-512:0ACACFDDF11E22399FC3C6085DA8B8E83D18641115F24B4534609D327995B577AFA57B7E07F97E9BDBFC6933CA27C8C80CAEB1A20F75F2726971A192012C9077
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"Cookie Policy at SonarSource","AboutCookiesText
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):3260
                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.162932463734447
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:rnD0oF1qcxyXdibp0TlcvY67tl+6M44BvcjO9jFYPtzoSuHR03r5KKd5Fm7SAEJK:E4qvXnWvV1MecFC0SuHREdxrgbqK
                                                                                                                                                                                                                                                                                                              MD5:C66C4296C2E761954C6030AD8F151710
                                                                                                                                                                                                                                                                                                              SHA1:351A7202F6A98CDC06963C4C62EF75BFEB0452E5
                                                                                                                                                                                                                                                                                                              SHA-256:C0D469135236224DB3966805F497DE755F588F43A507320F516EB26843CA1110
                                                                                                                                                                                                                                                                                                              SHA-512:F41C887F17FC18145A784F3DE65FD2CFA0CF90618AC99953E62BF8F53F71C063247B493EBD2CAC88849476ECD0E1837E1D6A7070FA4E687696A8E32ED3484540
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://assets-eu-01.kc-usercontent.com/70584ab0-7ac9-01f7-3b52-e9b8130d0470/b1339c3b-c688-4ffc-99eb-8db0cf28cd77/Sticky-Sidebar-Icon-Tour.svg
                                                                                                                                                                                                                                                                                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_24618_22800)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.0634 0C11.7428 9.77766e-05 9.51725 0.922034 7.87638 2.563L7.41738 3.021C7.10338 3.335 6.80138 3.662 6.51338 4H3.30938C3.01056 4.00009 2.71675 4.07669 2.45592 4.2225C2.1951 4.36832 1.97596 4.57849 1.81938 4.833L0.10938 7.607C0.0493534 7.7045 0.012447 7.81445 0.00148948 7.92842C-0.00946809 8.04239 0.00581406 8.15736 0.0461646 8.26451C0.0865151 8.37166 0.150863 8.46815 0.234275 8.54658C0.317688 8.62502 0.417951 8.68331 0.52738 8.717L3.62938 9.671C3.66638 9.722 3.70838 9.771 3.75338 9.816L6.18238 12.244C6.22838 12.29 6.27638 12.332 6.32738 12.369L7.28138 15.471C7.31507 15.5804 7.37336 15.6807 7.4518 15.7641C7.53023 15.8475 7.62672 15.9119 7.73387 15.9522C7.84102 15.9926 7.95599 16.0078 8.06996 15.9969C8.18393 15.9859 8.29388 15.949 8.39138 15.889L11.1654 14.182C11.4199 14.0254 11.6301 13.8063 11.7759 13.
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):9216
                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9824771924774267
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:iQwtWvaffPpUJHJFS5MxYCzgEYy5lDAr02:rvaffBUXFeMaoLYy5lB2
                                                                                                                                                                                                                                                                                                              MD5:A3C3214FD7D78C60B7787630A0BFC491
                                                                                                                                                                                                                                                                                                              SHA1:0FDDBCC44DE8840BD047525188C28E67B64810D0
                                                                                                                                                                                                                                                                                                              SHA-256:8523356354E46F5E4069E235C60D7E6184DED124C8D9A6268E65610D4842D24C
                                                                                                                                                                                                                                                                                                              SHA-512:A1AB392B00DA6E65A376C3A026237907C6A87B83D7AB13E1EC8D9C5521A58F89976743B39ED817F8075622ACE099A0BE68474A5E4689AF3A26F28B69C9961159
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:<svg width="180" height="72" viewBox="0 0 180 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M30.3395 19H15V34.3395H30.3386C30.3398 29.2264 30.3401 24.1132 30.3395 19ZM47.2449 34.3396V19.0001H31.9054V34.3396H47.2449ZM162.707 28.5516C162.705 29.3475 162.703 30.1432 162.717 30.9371C163.416 30.9271 164.114 30.9284 164.811 30.9296H164.811H164.811H164.811H164.811H164.811H164.812H164.812H164.812H164.812H164.812C165.206 30.9304 165.599 30.9311 165.992 30.9297V33.619C165.204 33.5866 164.417 33.5926 163.629 33.5986C163.318 33.601 163.007 33.6033 162.696 33.6033V38.2503C162.702 38.5353 162.699 38.8203 162.696 39.105V39.1062C162.689 39.6826 162.683 40.2579 162.75 40.83C162.811 41.3339 162.995 41.8922 163.467 42.1529C164.259 42.5961 165.263 42.4026 165.99 41.9162V44.6331C165.042 45.0412 163.982 45.1665 162.957 45.0937C161.984 45.0237 160.976 44.6699 160.341 43.896C159.608 43.0217 159.419 41.836 159.404 40.7305V33.5987H154.549V44.7897H151.232C15
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2342), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                              Size (bytes):2342
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.238230160186898
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:48:IXs8o/y8+Busw34HkChfJ4X1rQhTzX7zXh1g6RcCDa/M2n7Ka2+uGqR6Gg:csJzCeUl17Od7d2+hqQ
                                                                                                                                                                                                                                                                                                              MD5:3F67092ED255BFA835C0A69E6595E1C3
                                                                                                                                                                                                                                                                                                              SHA1:A711D7436A277886D44B1D372730BC287A4D1DDC
                                                                                                                                                                                                                                                                                                              SHA-256:2485449E0A6BD0ECF30E4ACE492C863A7A643DFCE3D950A6EDC6E5E66B15D434
                                                                                                                                                                                                                                                                                                              SHA-512:138511962AEE217A163C9661EFF68EDDE734A3C3E45155522B37ED6452876E3E4FF51E6B6BD673E3C534B4DCB72F450981CAEAA0DE0C8E6DF48C7A22A8EDEBF0
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Preview:(t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-9JZ0GZ5TC6",i="1010448",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[
                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8798), with no line terminators
                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                              Size (bytes):8798
                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.089726318453755
                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                              SSDEEP:192:lYRFIAAwwGRfQBMRV04Ip7LZzr9ZVkiiQK:mRFIZwwGRfPRitp7Fzr9ZVkrj
                                                                                                                                                                                                                                                                                                              MD5:C5EFCDC9E465604F32CF24AF10FD6C13
                                                                                                                                                                                                                                                                                                              SHA1:20FB642D2BFA7B5593CCF14AA11FFF2CCC3E8DF8
                                                                                                                                                                                                                                                                                                              SHA-256:862BAE5C822D87DB86D0B893F474177CA1D9A51309354F12CC0AB85CD9BD9CF7
                                                                                                                                                                                                                                                                                                              SHA-512:5D09DAC4F395C8682D3DEC65573CFF441BBF0C22CFC5ABF524DCC54693D0AFDFFDCF00B13010F6995DA81EC4AEC59FE315B5E131523EC2833B86C1A1704D7589
                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              URL:https://js.driftt.com/core/assets/js/0.0b2ebd4a.chunk.js
                                                                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{LaGA:function(e,t,n){"use strict";(function(e){var n=function(){if("undefined"!==typeof Map)return Map;function getIndex(e,t){var n=-1;return e.some(function(e,r){return e[0]===t&&(n=r,!0)}),n}return function(){function class_1(){this.__entries__=[]}return Object.defineProperty(class_1.prototype,"size",{get:function get(){return this.__entries__.length},enumerable:!0,configurable:!0}),class_1.prototype.get=function(e){var t=getIndex(this.__entries__,e),n=this.__entries__[t];return n&&n[1]},class_1.prototype.set=function(e,t){var n=getIndex(this.__entries__,e);~n?this.__entries__[n][1]=t:this.__entries__.push([e,t])},class_1.prototype.delete=function(e){var t=this.__entries__,n=getIndex(t,e);~n&&t.splice(n,1)},class_1.prototype.has=function(e){return!!~getIndex(this.__entries__,e)},class_1.prototype.clear=function(){this.__entries__.splice(0)},class_1.prototype.forEach=function(e,t){void 0===t&&(t=null);for(var n=0,r=this.__entrie
                                                                                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.806255102 CET4973680192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.806574106 CET4973780192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.811697006 CET8049736147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.811784029 CET4973680192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.811952114 CET4973680192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.812006950 CET8049737147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.812086105 CET4973780192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.817344904 CET8049736147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.409826040 CET8049736147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.448252916 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.448306084 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.448396921 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.448585987 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.448622942 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.458298922 CET4973680192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.058742046 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.059037924 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.059072018 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.060740948 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.060827017 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.061821938 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.061918974 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.062031031 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.062047958 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.111304998 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.184369087 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.184551954 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.184621096 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.184885979 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.184921026 CET44349738147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.184946060 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.184973001 CET49738443192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.220490932 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.220516920 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.220588923 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.220762968 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.220772982 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.862845898 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.873451948 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.873461962 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.876997948 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.877060890 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.888355017 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.888540983 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.889589071 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.889595032 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.939500093 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.099220991 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.099544048 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.099626064 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.099633932 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.099675894 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.099679947 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.121526003 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.121570110 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.121587038 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.121592999 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.121632099 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.218713045 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.218733072 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.218775034 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.218775988 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.218830109 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220141888 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220161915 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220206022 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220248938 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220252991 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220298052 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220313072 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220350027 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220391035 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.220472097 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.221091986 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.221142054 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.221148014 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.221189022 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.277993917 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.278054953 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.278124094 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.279274940 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.279294968 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.279341936 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.280406952 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.280424118 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.280904055 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.280913115 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338016987 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338093996 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338100910 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338145018 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338150024 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338190079 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338263988 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338459015 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338511944 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338517904 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.338553905 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341085911 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341150999 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341154099 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341175079 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341216087 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341231108 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341293097 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341468096 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341521978 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.341526031 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.342005968 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.342058897 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.342063904 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.342103004 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.343976974 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.344044924 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.344053030 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.344084978 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.344100952 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.360136032 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.360191107 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.360196114 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.360238075 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.457904100 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.457966089 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.457981110 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.457986116 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458033085 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458112001 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458159924 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458225012 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458375931 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458436966 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458442926 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458482027 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458508968 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458571911 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458575964 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458734035 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458786964 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458791018 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.458837986 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460237980 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460295916 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460300922 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460320950 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460351944 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460371971 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460442066 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460491896 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460547924 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460652113 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460700989 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460705996 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.460752010 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.462025881 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.462104082 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.462104082 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.462141037 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.462152004 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.462385893 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.462435007 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.462439060 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.462483883 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.463098049 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.463152885 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.463171005 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.463176012 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.463205099 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.463407993 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.463455915 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.463460922 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.463499069 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.479640961 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.479705095 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.479733944 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.479738951 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.479779959 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.479861975 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.479909897 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.480007887 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.480123043 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.480258942 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.480323076 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.480328083 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.495990038 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.576891899 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.576957941 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.576960087 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.576982975 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.577020884 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.577047110 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.577142000 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.577212095 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.577244043 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.577289104 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.577334881 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.577503920 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.577550888 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.902323961 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.922350883 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.923696041 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.923722029 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.924045086 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.927381992 CET49741443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.927397013 CET443497413.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.927958012 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.927967072 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.928463936 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.928787947 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.928850889 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.930159092 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.930248022 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.930989981 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.931071997 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.971359015 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.975337982 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.078599930 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.078649998 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.078682899 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.078695059 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.078713894 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.078752995 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.079150915 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.079205036 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.081053019 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.081197023 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.081295013 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.081348896 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.081360102 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.081399918 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.081454992 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.081461906 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.081703901 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.194529057 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.194592953 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.195524931 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.195595026 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.196516991 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.196522951 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.196577072 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.196589947 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.197182894 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.197246075 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.197254896 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.197293997 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.200356007 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.200453997 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.201076031 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.201159954 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.202150106 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.202184916 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.202219009 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.202244043 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.202250957 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.202902079 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.203105927 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.203114033 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.203155041 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.223341942 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.223407984 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.223413944 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.223459005 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.223517895 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.223628044 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.224972010 CET49743443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.224981070 CET443497433.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.312988043 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313033104 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313055038 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313061953 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313103914 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313261032 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313296080 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313309908 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313317060 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313338041 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313505888 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313539982 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313555002 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313561916 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.313580990 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.315463066 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.315498114 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.315599918 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.315599918 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.315606117 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.361613989 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.383167982 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.383204937 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.383222103 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.383232117 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.383260965 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.423382044 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.426204920 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.426285028 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.426614046 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.426620960 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.426657915 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.426672935 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.426681995 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.426707983 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.427948952 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.427968979 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.427998066 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.428005934 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.428042889 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.429044008 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.429055929 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.429127932 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.429138899 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430660963 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430680037 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430720091 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430727005 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430763960 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430836916 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430882931 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430891037 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430903912 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.430942059 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.516161919 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.599112988 CET49746443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.599158049 CET44349746142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.599260092 CET49746443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.600100040 CET49746443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.600115061 CET44349746142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.604062080 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.604145050 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.604279041 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.605159044 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.605186939 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.610291958 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.610297918 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.610337973 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.611335039 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.611346006 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.613575935 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.613584995 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.613650084 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.614259005 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.614269972 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.615403891 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.615410089 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.615464926 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.615928888 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.615940094 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.619575024 CET49742443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.619596004 CET443497423.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.990683079 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.990706921 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.990793943 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.993244886 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.993269920 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.522552013 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.522737980 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.522783995 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.523102999 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.523436069 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.523521900 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.523703098 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.527404070 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.527662039 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.527674913 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.528801918 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.529366016 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.529484034 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.529489040 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.529537916 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.532233953 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.532407045 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.532413960 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.533360004 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.533428907 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.533737898 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.533797026 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.533870935 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.533876896 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.558212996 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.558466911 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.558489084 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.559336901 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.559403896 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.559977055 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.560030937 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.560086012 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.567341089 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.584255934 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.600306988 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.600323915 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.611094952 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.648461103 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.678935051 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679083109 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679183006 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679215908 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679229975 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679297924 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679358959 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679364920 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679404020 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679487944 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.679672003 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.680074930 CET49752443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.680083036 CET443497523.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.700479984 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.700586081 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.700614929 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.700678110 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.700712919 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.700763941 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.700862885 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.700932026 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.705764055 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.705800056 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.705852032 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.705907106 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.705916882 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.705964088 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.706294060 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.706300974 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.706356049 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.723968029 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.724014044 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.724037886 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.724060059 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.724236965 CET49747443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.724250078 CET443497473.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731066942 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731113911 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731154919 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731178045 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731190920 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731245041 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731252909 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731260061 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731281996 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731288910 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.731324911 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.768786907 CET44349746142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.768973112 CET49746443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.768986940 CET44349746142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.770690918 CET44349746142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.770761967 CET49746443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.824857950 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.824867964 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.824943066 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.825376034 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.825437069 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.827107906 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.827115059 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.827182055 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.827188015 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.828815937 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.828892946 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.837929964 CET49746443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.838140011 CET44349746142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.847347975 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.847404003 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.847409010 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.847450018 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.850665092 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.850673914 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.850745916 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.851191998 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.851217985 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.851279974 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.852796078 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.852804899 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.852888107 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.852900982 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.853739023 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.853790998 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.853800058 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.853841066 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.878891945 CET49746443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.878900051 CET44349746142.250.185.132192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.933303118 CET49746443192.168.2.4142.250.185.132
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.943830013 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.943880081 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.943902969 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.943908930 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.943954945 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.944679976 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.944721937 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.944741964 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.944745064 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.944767952 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.946295977 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.946326017 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.946350098 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.946352959 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.946372032 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.948154926 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.948194981 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.948225021 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.948227882 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.948275089 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.970071077 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.970123053 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.970153093 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.970169067 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.970205069 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.971241951 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.971285105 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.971307993 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.971319914 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.971335888 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.972601891 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.972636938 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.972660065 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.972666979 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.972682953 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.974431038 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.974468946 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.974488020 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.974495888 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.974529028 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.008677006 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.008709908 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.008738041 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.008743048 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.008796930 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.027544022 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.037427902 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.037435055 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.037473917 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.037501097 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.037509918 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.037566900 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.063510895 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.063532114 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.063565016 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.063606977 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.063615084 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.063653946 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.064867973 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.064882994 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.064943075 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.064948082 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.064975023 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.065774918 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.065809011 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.065828085 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.065835953 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.065881014 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.089910030 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.090017080 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.090622902 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.090639114 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.090715885 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.090729952 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.091515064 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.091533899 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.091588974 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.091599941 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.091624975 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.092962027 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.092978001 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.093091011 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.093102932 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.093997002 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.094016075 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.094058990 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.094067097 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.094099045 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.095092058 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.095104933 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.095165968 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.095176935 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.095202923 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.096105099 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.096123934 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.096183062 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.096193075 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.147654057 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209252119 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209266901 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209337950 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209355116 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209387064 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209402084 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209850073 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209867954 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209912062 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209920883 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.209956884 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.210484982 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.210503101 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.210541010 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.210550070 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.210589886 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211098909 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211113930 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211155891 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211163044 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211184978 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211205006 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211213112 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211232901 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211251020 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.211277008 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.288727045 CET8049737147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.288847923 CET4973780192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.377317905 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.377346039 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.377609015 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.414840937 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.417093039 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.421504021 CET4973780192.168.2.4147.75.40.150
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.426970959 CET8049737147.75.40.150192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.436443090 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.436481953 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.436534882 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.436969042 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.436985016 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.446636915 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.446691990 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.446768999 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.446949005 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.446985960 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.449244022 CET49754443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.449254990 CET443497543.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.520823002 CET49753443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.520839930 CET443497533.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.531698942 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.968354940 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.968374968 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.968578100 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.968751907 CET49769443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.968796968 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.968849897 CET49769443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.968954086 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.968962908 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.969012976 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.067420959 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.067442894 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.067874908 CET49769443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.067886114 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.082663059 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.082676888 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.171636105 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.215333939 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.334039927 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.334250927 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.334315062 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.334870100 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.334944963 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.335943937 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.335998058 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.341315985 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.341485977 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.341543913 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.343220949 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.343288898 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.413058043 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.413122892 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.413181067 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.413243055 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.413295031 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.413333893 CET49758443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.413348913 CET44349758184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.443959951 CET49771443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.444005013 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.444082975 CET49771443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.444298029 CET49771443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.444314003 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.640691996 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.640870094 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.641030073 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.641063929 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.668320894 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.668858051 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.668970108 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.669007063 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.686965942 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.699250937 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.701226950 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.701247931 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.702888966 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.702955961 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.705957890 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.706046104 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.706187963 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.706202030 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.711620092 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.711838007 CET49769443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.711848974 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.712322950 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.712948084 CET49769443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.713027000 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.713598013 CET49769443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.719757080 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.750675917 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.755417109 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.768423080 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.769507885 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.769516945 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.770625114 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.773292065 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.773401976 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.773407936 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.773464918 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.815423012 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.815442085 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.815498114 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.815730095 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.815792084 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.815856934 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.815908909 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.815929890 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.815984011 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.816204071 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.816227913 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.816281080 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.816411018 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.816428900 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.816643000 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.816677094 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.816826105 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.816838026 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.817080975 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.817106009 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.824562073 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.863207102 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.863446951 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.863507986 CET49769443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.878458977 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.879848957 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.879904985 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.899806023 CET49770443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.899830103 CET4434977034.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.906548977 CET49769443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.906557083 CET443497693.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.918634892 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.918692112 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.918766975 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.919024944 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.919053078 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.920572996 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.924319029 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.924446106 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.924499035 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.924544096 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.927869081 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.927939892 CET44349765142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.928005934 CET49765443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.933429003 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.933490992 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.933556080 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.933902025 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.933929920 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.952721119 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.952785015 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.952860117 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.953368902 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.953402042 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.959026098 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.959146976 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.959187984 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.959202051 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.959357023 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.959414005 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.959420919 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.970689058 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.001795053 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.002468109 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.002504110 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.002568960 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.003026009 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.003053904 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045002937 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045043945 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045062065 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045105934 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045109987 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045126915 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045141935 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045164108 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045173883 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045181036 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.045228004 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.048095942 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.048115969 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.048160076 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.048171043 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.048218012 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.048250914 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.048283100 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.048304081 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082314968 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082351923 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082402945 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082403898 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082437992 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082519054 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082537889 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082565069 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082572937 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082597017 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.082608938 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.084342003 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.084359884 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.084412098 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.084441900 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.084446907 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.085249901 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.085328102 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.085335016 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.085374117 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.169452906 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.169517040 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.169538975 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.169568062 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.169595957 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.169644117 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.171180964 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.171225071 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.171267033 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.171283960 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.171328068 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.171411991 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.172647953 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.172693014 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.172745943 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.172760010 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.172790051 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.172857046 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.177664042 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.177706957 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.177740097 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.177753925 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.177783966 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.177802086 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.205916882 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.205972910 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.206005096 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.206013918 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.206053972 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.207159996 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.207231998 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.207231998 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.207253933 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.207281113 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.208154917 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.208233118 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.208240032 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.209274054 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.209321022 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.209331989 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.209350109 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.209372044 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.209975958 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.210072994 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.210122108 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.210129023 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.210167885 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.210232019 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.210521936 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.210549116 CET49768443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.210556984 CET443497683.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.238147020 CET49788443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.238195896 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.238337994 CET49788443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.238707066 CET49789443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.238724947 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.238806009 CET49789443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.239041090 CET49789443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.239053965 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.239265919 CET49788443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.239291906 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.239706993 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.239736080 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.239938974 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.240153074 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.240171909 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.240528107 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.240535975 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.240585089 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.240741968 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.240748882 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.241398096 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.241462946 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.241774082 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.242084026 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.242151976 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.242254972 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.242280960 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.242284060 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.242470026 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.242501020 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.243751049 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.243774891 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.243830919 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.244083881 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.244101048 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.283654928 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.283730030 CET49771443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.289979935 CET49771443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.289992094 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.290210962 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.291604996 CET49771443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.293704987 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.293771029 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.293796062 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.293824911 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.293850899 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.293914080 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.293967009 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.295279026 CET49766443192.168.2.4108.138.7.74
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.295304060 CET44349766108.138.7.74192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.335355997 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.443553925 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.447743893 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.451092958 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.454227924 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.490159035 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.522198915 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.522237062 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.522245884 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.534228086 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.534333944 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.534430027 CET49771443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.543169022 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.576626062 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.585175991 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.636459112 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.695034981 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.695069075 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.695338011 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.695353031 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.695799112 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.695810080 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.695991993 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.696026087 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.696237087 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.696254015 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.696329117 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.696352959 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.696712017 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.696718931 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.696758032 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.697321892 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.697328091 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.697367907 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.697388887 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.699111938 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.699127913 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.699192047 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.699203014 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.699232101 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.699269056 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.699291945 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.699357986 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.700092077 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.700115919 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.700155973 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.705929995 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.706039906 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.706046104 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.706130981 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.706346035 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.706521988 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.706547022 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.706764936 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.706798077 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707021952 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707066059 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707253933 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707350969 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707367897 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707436085 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707458019 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707504034 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707518101 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707549095 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707567930 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707611084 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.707623005 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.747833967 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.750614882 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.804050922 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.844144106 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.858731985 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.858947039 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.871288061 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.873341084 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.873398066 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.873433113 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.873469114 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.873476982 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.873477936 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.873502970 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.873528004 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.873528004 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.874557018 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.875644922 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.876497984 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.876648903 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.876727104 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.876787901 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.876893997 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.876914978 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.876954079 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.876981020 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.877007961 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.877290964 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.877352953 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878091097 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878133059 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878139019 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878165007 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878171921 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878176928 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878206015 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878207922 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878247023 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.878281116 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.881206989 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.881289005 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.881304979 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.881407976 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.881428957 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.881472111 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.881485939 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.881541014 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.881721973 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.890098095 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.891668081 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.896984100 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.897032976 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.897047997 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.897084951 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.900738001 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.917033911 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.917042017 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.917048931 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.932077885 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.932090044 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.932091951 CET49789443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.932101011 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.932122946 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.932126045 CET49788443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.953582048 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.953591108 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.953798056 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.953814030 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.953932047 CET49789443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.953937054 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.954061031 CET49788443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.954066992 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.954623938 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.954837084 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.954843998 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.954889059 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.955400944 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.955452919 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.955463886 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.956496000 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.956502914 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.956846952 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.956897020 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.957226992 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.957232952 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.957504988 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.957521915 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.957788944 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.957793951 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.957838058 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.957895041 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.958220959 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.958236933 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.958285093 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.958791971 CET49789443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.958986998 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.959233046 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.959264040 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.959297895 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.959357023 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.959471941 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.959506035 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.959534883 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.960406065 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.960479021 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.961047888 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.961054087 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.961088896 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.961101055 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.961111069 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.961319923 CET49788443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.961432934 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.961983919 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.962030888 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.962038040 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.969540119 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.969620943 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.970078945 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.970172882 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.976594925 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.976933002 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.977118969 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.977319956 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.979228020 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.979396105 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.981021881 CET49789443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.981137991 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.981146097 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.981551886 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.981558084 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.981894016 CET49788443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982281923 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982295036 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982347965 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982363939 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982404947 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982412100 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982832909 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982841969 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982983112 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.982999086 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.992860079 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.992882013 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.992921114 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.992952108 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.992999077 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.993181944 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.993201971 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.993220091 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.993252039 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.993275881 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.993472099 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.994199991 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.994218111 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.994275093 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.994311094 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.994333982 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.995130062 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.995209932 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.995242119 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.995307922 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998383045 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998405933 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998445034 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998450994 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998492002 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998852968 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998872042 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998931885 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998931885 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998948097 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.998997927 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.999715090 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.999726057 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.999748945 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.999784946 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:03.999811888 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.000667095 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.000675917 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.000737906 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.021958113 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.022514105 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.023374081 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.027348995 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.034029961 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.042236090 CET49771443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.042268038 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.042283058 CET49771443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.042292118 CET44349771184.28.90.27192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.107584953 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.107650995 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.107671976 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.107692003 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.107744932 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.108582973 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.108637094 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.108659029 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.108671904 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.108701944 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.110186100 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.110239983 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.110265970 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.110280037 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.110311985 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.111459017 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.111520052 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.111530066 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.111552954 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.111598969 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.115822077 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.115832090 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.115865946 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.115900040 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.115916014 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.115958929 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.116611004 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.116671085 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.116683006 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.116729975 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.116750956 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.116775990 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.116797924 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.117758989 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.117830992 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.119580984 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.119613886 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.119657040 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.119671106 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.119693041 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.119726896 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.119750023 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.119761944 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.125456095 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.125674963 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.125674963 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.125682116 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.130774021 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.130923033 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.130976915 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.131000042 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.131120920 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.131140947 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.131181955 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.131203890 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.131227016 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.138051987 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.138102055 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.138118029 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.138122082 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.138135910 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.138185978 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.138277054 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.138331890 CET49789443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.139059067 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.139224052 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.139281988 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.139982939 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.140113115 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.140166044 CET49788443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.140338898 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.140646935 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.140698910 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.159622908 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.160269022 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.160399914 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.160453081 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.160463095 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.160790920 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.160825014 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.160875082 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.160885096 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.160898924 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.163909912 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.163969040 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.164005041 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.164014101 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.164020061 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.164056063 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.164377928 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.164383888 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.164433002 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.170238972 CET49786443192.168.2.434.120.195.249
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.170252085 CET4434978634.120.195.249192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.173835993 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.178600073 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.178649902 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.178678989 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.178693056 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.178741932 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.221818924 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.221833944 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.223537922 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.223593950 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.223622084 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.223635912 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.223659039 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.223675966 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.223690033 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.223704100 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.223704100 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.224509001 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.224550009 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.224584103 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.224601030 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.224631071 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.225516081 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.225554943 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.225585938 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.225600004 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.225627899 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.226562023 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.226602077 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.226620913 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.226645947 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.226671934 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.228094101 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.228132010 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.228156090 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.228171110 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.228199005 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.232363939 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.232495070 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.232553005 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.232562065 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.232642889 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.232688904 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.232695103 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.233098030 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.233139038 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.233181953 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.233203888 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.233236074 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.234330893 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.234349966 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.234391928 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.234405994 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.234412909 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.234428883 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.234447002 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.234457016 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.234467983 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.235057116 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.235100031 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.235136986 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.235152006 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.235181093 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.235228062 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.235282898 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.241013050 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.241089106 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.241136074 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.241142988 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.243056059 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.243134975 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.243190050 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.243205070 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.247716904 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.247740030 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.247780085 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.247790098 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.247827053 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.248133898 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.248156071 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.248189926 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.248207092 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.248234987 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.248253107 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.249119043 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.249136925 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.249177933 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.249207020 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.249218941 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.250097036 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.250133038 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.250153065 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.250166893 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.250183105 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.250189066 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.250207901 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.267796040 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.273106098 CET49782443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.273130894 CET443497823.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.277585030 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.277595043 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.277614117 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.277643919 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.277991056 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.278001070 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.278043032 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.278053999 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.278069019 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.278093100 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.279341936 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.279351950 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.279377937 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.279387951 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.279428005 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.279436111 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.280369997 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.280380011 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.280419111 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.280426979 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.280467033 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.280503988 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.287420988 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.287430048 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.287473917 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.287484884 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.287847996 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.287854910 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.287910938 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.287916899 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.287956953 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.288417101 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.288738012 CET49779443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.288744926 CET443497793.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.289191961 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.289199114 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.289252996 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.289259911 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.289308071 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.289814949 CET49780443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.289832115 CET443497803.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.290128946 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.290229082 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.290234089 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.290273905 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.293739080 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.293788910 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.293816090 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.293831110 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.293859005 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.293876886 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.301975965 CET49792443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.301995993 CET443497923.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.302534103 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.302546978 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.302603960 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.303303957 CET49788443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.303322077 CET443497883.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.303850889 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.303869963 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.303925037 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.304663897 CET49793443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.304687977 CET443497933.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.305270910 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.305282116 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.305341005 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.306720018 CET49789443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.306727886 CET443497893.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.307240963 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.307250023 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.307321072 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.308998108 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.312068939 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.312130928 CET44349787142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.312185049 CET49787443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.314058065 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.314073086 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.315680981 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.315692902 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.316406012 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.316418886 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.317025900 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.317037106 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.321219921 CET49781443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.321243048 CET443497813.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340154886 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340219975 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340239048 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340254068 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340308905 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340310097 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340651035 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340697050 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340734959 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340754986 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340781927 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.340801954 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.341236115 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.341274977 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.341305017 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.341317892 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.341358900 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.341358900 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.341983080 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342029095 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342052937 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342080116 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342111111 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342132092 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342145920 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342216969 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342230082 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342282057 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342324018 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.342375994 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.343451977 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.346539021 CET49783443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.346554995 CET443497833.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.351851940 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.351907969 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.351916075 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.351958990 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.352015972 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.352021933 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.352174044 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.352215052 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.352221012 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.356347084 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.356395006 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.356403112 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.361010075 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.361066103 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.361073971 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.366482973 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.366544962 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.366556883 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.366580963 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.366617918 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.367403030 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.367468119 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.367486000 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.367496014 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.367523909 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.368299961 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.368352890 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.368369102 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.368379116 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.368402958 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.369983912 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370037079 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370049000 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370075941 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370125055 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370134115 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370153904 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370186090 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370699883 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370819092 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370830059 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370892048 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.370937109 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.379151106 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.379201889 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.379211903 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.394609928 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.394629002 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.394689083 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.394692898 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.394730091 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.394774914 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.395628929 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.395683050 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.395698071 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.395708084 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.395735025 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.396600962 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.396652937 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.396680117 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.396688938 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.396711111 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.398371935 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.398433924 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.398437023 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.398492098 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.398494005 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.399204016 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.399252892 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.399260998 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.399285078 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.399301052 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.399452925 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.399503946 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.411112070 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.411150932 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.411176920 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.411185026 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.411227942 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.412611961 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.412650108 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.412669897 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.412676096 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.412703037 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.413520098 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.413579941 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.413583994 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.415204048 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.415236950 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.415251970 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.415256023 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.415285110 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.415293932 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.415335894 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.415343046 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.427948952 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.427958012 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.433593988 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.433638096 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.433654070 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.433661938 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.433681011 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.433701992 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.433728933 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.464445114 CET49794443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.464464903 CET443497943.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.464943886 CET49790443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.464970112 CET443497903.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.465264082 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.465318918 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.465400934 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.465765953 CET49791443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.465775013 CET443497913.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.466201067 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.466233969 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.466316938 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.466543913 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.466636896 CET44349784142.250.186.78192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.466698885 CET49784443192.168.2.4142.250.186.78
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.467274904 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.467304945 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.467906952 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.467941046 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.495044947 CET49807443192.168.2.43.248.162.96
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.495085955 CET443498073.248.162.96192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.495136023 CET49807443192.168.2.43.248.162.96
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.495320082 CET49807443192.168.2.43.248.162.96
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.495331049 CET443498073.248.162.96192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.604801893 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.604847908 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.604907990 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.605104923 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.605119944 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.618825912 CET49809443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.618848085 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.618900061 CET49809443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.619134903 CET49809443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.619149923 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.620639086 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.620652914 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.620709896 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.620872974 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.620884895 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.622113943 CET49811443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.622128010 CET443498113.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.622178078 CET49811443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.622343063 CET49811443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.622354984 CET443498113.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.623945951 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.623977900 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.624038935 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.624263048 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.624289989 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.625897884 CET49813443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.625929117 CET443498133.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.626010895 CET49813443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.626167059 CET49813443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.626193047 CET443498133.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.627922058 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.627940893 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.628007889 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.628191948 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.628211975 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.629548073 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.629615068 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.629678965 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.629865885 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.629899979 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.938101053 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.938369989 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.938380957 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.939505100 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.939846039 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.940017939 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.940332890 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.947335958 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.947586060 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.947596073 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.948460102 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.948525906 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.949290037 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.949338913 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.949477911 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.949482918 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.949987888 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.950213909 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.950223923 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.953759909 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.953823090 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.955311060 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.955394030 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.955468893 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.955475092 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.956743956 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.956968069 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.956974030 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.957406998 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.958156109 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.958230972 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.958559036 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.984942913 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.984978914 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.987335920 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.999345064 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.033478022 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.064897060 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.103225946 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.103553057 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.103574038 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.107110023 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.107264996 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.107641935 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.107831001 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.107835054 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.108922005 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.108998060 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.109029055 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.109057903 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.109072924 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.109394073 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.109590054 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.109687090 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.109755039 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.109842062 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.109880924 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.112874985 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.113199949 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.113595009 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.113595009 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.113626003 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.113692999 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.125490904 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.125526905 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.125571012 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.125600100 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.125602961 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.125643969 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.125663996 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.125679970 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.125823975 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.127350092 CET49803443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.127357006 CET443498033.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.127947092 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128072023 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128169060 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128185987 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128200054 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128346920 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128664017 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128684044 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128757000 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128757000 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128822088 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.128957987 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.129292965 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.129753113 CET49819443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.129795074 CET443498193.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.130619049 CET49819443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.131525993 CET49819443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.131547928 CET443498193.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133033037 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133075953 CET49802443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133088112 CET443498023.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133109093 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133156061 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133183002 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133194923 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133207083 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133258104 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133258104 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133263111 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133274078 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.133343935 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.138326883 CET49801443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.138333082 CET443498013.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.151328087 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.185600996 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.185614109 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.185638905 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.185656071 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.224662066 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.224841118 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.224987984 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.225069046 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.225079060 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.225151062 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.225155115 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.225334883 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.228086948 CET49800443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.228099108 CET443498003.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.262352943 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.262845993 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.262864113 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.264362097 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.264472008 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.264974117 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.265075922 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.265239954 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.265253067 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.266697884 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.266731977 CET443498133.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.266789913 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.266803980 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.266902924 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.266927958 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.266932011 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.266954899 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.266993046 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.267272949 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.267272949 CET49813443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.267292976 CET443498133.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.267537117 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.267950058 CET443498113.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.268050909 CET49809443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.268062115 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.268311024 CET49811443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.268318892 CET443498113.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.268352985 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.268675089 CET49809443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.268734932 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.268860102 CET49809443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.269592047 CET443498113.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.269706964 CET49811443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.270163059 CET49811443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.270222902 CET443498113.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.270555973 CET49811443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.270564079 CET443498113.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.270819902 CET443498133.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.270935059 CET49813443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.271367073 CET49813443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.271538019 CET443498133.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.271552086 CET49813443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.273370981 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.273618937 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.273628950 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.274118900 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.274713993 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.274796009 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.275443077 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.276043892 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.276462078 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.276479959 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.280071020 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.280172110 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.280569077 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.280744076 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.281295061 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.281307936 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284089088 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284219027 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284250975 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284276962 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284302950 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284322023 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284344912 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284373045 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284415960 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284662008 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284681082 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284751892 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.284832954 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.286859035 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.287528038 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.287553072 CET443498053.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.287591934 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.287897110 CET49805443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.311331987 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.315351963 CET443498133.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.319330931 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.329389095 CET49809443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.329413891 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383007050 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383030891 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383061886 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383102894 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383174896 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383497953 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383517027 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383533955 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383631945 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.383631945 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.384376049 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.384394884 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.384412050 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.384454012 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.384521961 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.384533882 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.385165930 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.385287046 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.385301113 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.385400057 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.416440964 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.416564941 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.416871071 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.417681932 CET49812443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.417681932 CET49820443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.417686939 CET443498123.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.417701960 CET443498203.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.417833090 CET49820443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.418814898 CET49820443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.418828011 CET443498203.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.450033903 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.450073004 CET443498113.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.450118065 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.450184107 CET49809443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.450184107 CET49811443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.450309992 CET443498133.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.450470924 CET49813443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.451771975 CET49809443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.451786041 CET443498093.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452409029 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452454090 CET49821443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452500105 CET443498213.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452558041 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452631950 CET49821443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452634096 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452640057 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452706099 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452780008 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.452785015 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.453392982 CET49811443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.453399897 CET443498113.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.453844070 CET49822443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.453862906 CET443498223.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.453927040 CET49822443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.455759048 CET49813443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.455779076 CET443498133.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.456468105 CET49823443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.456485987 CET443498233.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.456861973 CET49821443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.456880093 CET443498213.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.456907034 CET49823443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.457899094 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.458215952 CET49822443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.458234072 CET443498223.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.459074974 CET49823443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.459089041 CET443498233.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.459933043 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.459939003 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.459943056 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.460824013 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.461026907 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.461756945 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.461811066 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.462131023 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.462918043 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463052034 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463140965 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463181019 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463197947 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463237047 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463259935 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463272095 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463294029 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463337898 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.463423014 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.491327047 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.491580009 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.491602898 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.491976976 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.492089987 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.492619991 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.492746115 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.493032932 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.493032932 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.493062973 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.493109941 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.494749069 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.503676891 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.503700018 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.503737926 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.503779888 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.503801107 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.503881931 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.505059958 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.505115032 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.505151033 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.505165100 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.505198956 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.506829977 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.506889105 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.506930113 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.506944895 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.506982088 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.507334948 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.508766890 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.508814096 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.508858919 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.508871078 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.508909941 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.528065920 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.528085947 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.528155088 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.528172016 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.528218985 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.528327942 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.548903942 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.548926115 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.549001932 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.549109936 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.549264908 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.549285889 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.550520897 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.550919056 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.550937891 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.551028013 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.551037073 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.551806927 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.554235935 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.554241896 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.554320097 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.571248055 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.571259975 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.582447052 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.582478046 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.582513094 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.582868099 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.582887888 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.582912922 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.583982944 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.584018946 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.584028006 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.584038019 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.584069014 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.584083080 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.584116936 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.584211111 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.584229946 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.584774017 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.585336924 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.585354090 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.588023901 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.592042923 CET443498073.248.162.96192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.592335939 CET49807443192.168.2.43.248.162.96
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.592344046 CET443498073.248.162.96192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.594125032 CET443498073.248.162.96192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.594238997 CET49807443192.168.2.43.248.162.96
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.595335007 CET49807443192.168.2.43.248.162.96
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.595335007 CET49807443192.168.2.43.248.162.96
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.595365047 CET443498073.248.162.96192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.595431089 CET443498073.248.162.96192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.622786999 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.623369932 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.623415947 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.623416901 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.623450994 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.623467922 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.623696089 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.624974966 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.625005960 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.625112057 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.625112057 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.625128031 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.626130104 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.626147032 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.626317024 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.626331091 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.626445055 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.626470089 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.627880096 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.627911091 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.628012896 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.628012896 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.628027916 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.629095078 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.629112959 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.629261971 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.629276037 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.691395998 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.691445112 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.691490889 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.691508055 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.691541910 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.693121910 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.693175077 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.693331957 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.693341017 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.694513083 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.694549084 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.694555044 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.694581032 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.695461035 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.695499897 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.695504904 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.695528984 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.695532084 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.695557117 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.697442055 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.697482109 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.697566032 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.697566032 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.697572947 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.698376894 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.698414087 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.698442936 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.698446989 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.698533058 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.698559999 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.698801041 CET49810443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.698807001 CET443498103.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.699439049 CET49824443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.699454069 CET443498243.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.699681044 CET49824443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.699836969 CET49824443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.699850082 CET443498243.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.700447083 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.700512886 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.700637102 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.700659990 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.701240063 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.701534033 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.701579094 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.701617956 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.701632977 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.701689959 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.702413082 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.702603102 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.702615976 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.702958107 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.703830957 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.703875065 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.703919888 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.703944921 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.703982115 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.704592943 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.704796076 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.704808950 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.704926014 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.735553980 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.735560894 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738054037 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738065958 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738132000 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738157034 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738178015 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738202095 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738228083 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738719940 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738744974 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738846064 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738846064 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.738862991 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739223003 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739243031 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739351034 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739351988 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739367962 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739759922 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739780903 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739876986 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739877939 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.739892006 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.740411043 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.743835926 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.743865013 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.743956089 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.743968010 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744013071 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744229078 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744250059 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744309902 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744337082 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744374037 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744438887 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744615078 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744633913 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744724989 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744724989 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.744738102 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.745116949 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.745138884 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.745223045 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.745223045 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.745237112 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.745583057 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.745600939 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746161938 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746184111 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746200085 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746213913 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746249914 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746251106 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746645927 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746709108 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746786118 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746787071 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.746802092 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747126102 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747153997 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747191906 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747205973 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747239113 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747371912 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747406960 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747435093 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747473955 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.747497082 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.748361111 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.748375893 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.754368067 CET443498193.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.755842924 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759373903 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759404898 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759423971 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759438992 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759480953 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759495974 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759531975 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759892941 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759927034 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759984970 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.759995937 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760035038 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760262012 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760294914 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760390997 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760390997 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760406971 CET443498063.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760848999 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760902882 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760947943 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.760966063 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.761076927 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.764439106 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.764929056 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.768477917 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.768481016 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.768481016 CET49807443192.168.2.43.248.162.96
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.768496990 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.768516064 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.768547058 CET443498073.248.162.96192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.777251959 CET49819443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.777290106 CET443498193.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.777647018 CET443498193.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.779752970 CET49806443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.779755116 CET49814443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.779798031 CET443498143.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.781336069 CET49819443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.781414032 CET443498193.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.781563044 CET49819443192.168.2.43.33.186.135
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.823379040 CET443498193.33.186.135192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825500965 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825510025 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825525999 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825536013 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825544119 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825632095 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825664043 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825697899 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825706005 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.825733900 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.828958988 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.828965902 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.828993082 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.828999996 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.829009056 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.829025030 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.829032898 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.829052925 CET44349808108.138.7.39192.168.2.4
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.829978943 CET49808443192.168.2.4108.138.7.39
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.853882074 CET49815443192.168.2.4142.250.186.46
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:05.853899002 CET44349815142.250.186.46192.168.2.4
                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.794389009 CET192.168.2.41.1.1.10xdda5Standard query (0)sonarsource.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.794514894 CET192.168.2.41.1.1.10xcf23Standard query (0)sonarsource.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.416923046 CET192.168.2.41.1.1.10x824dStandard query (0)sonarsource.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.417083979 CET192.168.2.41.1.1.10x4d45Standard query (0)sonarsource.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.187211037 CET192.168.2.41.1.1.10x3864Standard query (0)www.sonarsource.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.187370062 CET192.168.2.41.1.1.10x5787Standard query (0)www.sonarsource.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.376677990 CET192.168.2.41.1.1.10x1404Standard query (0)assets-eu-01.kc-usercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.377125978 CET192.168.2.41.1.1.10x9d59Standard query (0)assets-eu-01.kc-usercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.589795113 CET192.168.2.41.1.1.10x2e84Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.590081930 CET192.168.2.41.1.1.10x4e2bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.077472925 CET192.168.2.41.1.1.10x1299Standard query (0)assets-eu-01.kc-usercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.077987909 CET192.168.2.41.1.1.10xb41bStandard query (0)assets-eu-01.kc-usercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.422399998 CET192.168.2.41.1.1.10xb86aStandard query (0)euob.sd19403.sonarsource.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.423440933 CET192.168.2.41.1.1.10x496dStandard query (0)euob.sd19403.sonarsource.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.425193071 CET192.168.2.41.1.1.10xb0e0Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.425467968 CET192.168.2.41.1.1.10xc946Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.586344004 CET192.168.2.41.1.1.10x246eStandard query (0)o1316750.ingest.us.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.851440907 CET192.168.2.41.1.1.10x50cfStandard query (0)o1316750.ingest.us.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.793082952 CET192.168.2.41.1.1.10xa98fStandard query (0)www.sonarsource.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.793380976 CET192.168.2.41.1.1.10xfaa9Standard query (0)www.sonarsource.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.916712046 CET192.168.2.41.1.1.10x2df0Standard query (0)o1316750.ingest.us.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.916872978 CET192.168.2.41.1.1.10x7ca1Standard query (0)o1316750.ingest.us.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.967194080 CET192.168.2.41.1.1.10xaae4Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.968626022 CET192.168.2.41.1.1.10x49a2Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.475967884 CET192.168.2.41.1.1.10x65f2Standard query (0)obseu.sd19403.sonarsource.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.476151943 CET192.168.2.41.1.1.10x3627Standard query (0)obseu.sd19403.sonarsource.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.585284948 CET192.168.2.41.1.1.10xb544Standard query (0)euob.sd19403.sonarsource.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.585452080 CET192.168.2.41.1.1.10xd8a7Standard query (0)euob.sd19403.sonarsource.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.262342930 CET192.168.2.41.1.1.10x4cc6Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.263040066 CET192.168.2.41.1.1.10xdeacStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.306102991 CET192.168.2.41.1.1.10xa9b2Standard query (0)obseu.sd19403.sonarsource.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.306369066 CET192.168.2.41.1.1.10x40a9Standard query (0)obseu.sd19403.sonarsource.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.159531116 CET192.168.2.41.1.1.10x2a30Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.159662962 CET192.168.2.41.1.1.10x9547Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.204937935 CET192.168.2.41.1.1.10x83deStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.205182076 CET192.168.2.41.1.1.10x391eStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.956211090 CET192.168.2.41.1.1.10x3866Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.956382990 CET192.168.2.41.1.1.10x8baStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.198520899 CET192.168.2.41.1.1.10x7870Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.198647976 CET192.168.2.41.1.1.10xdfc5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.222196102 CET192.168.2.41.1.1.10x7020Standard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.222299099 CET192.168.2.41.1.1.10x1fa4Standard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.248080969 CET192.168.2.41.1.1.10x74bdStandard query (0)500008869.collect.igodigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.248209953 CET192.168.2.41.1.1.10xde1fStandard query (0)500008869.collect.igodigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.303230047 CET192.168.2.41.1.1.10xc363Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.303452015 CET192.168.2.41.1.1.10x8971Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.303877115 CET192.168.2.41.1.1.10xa186Standard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.304078102 CET192.168.2.41.1.1.10x22c1Standard query (0)tags.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.305088997 CET192.168.2.41.1.1.10xcb5cStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.305273056 CET192.168.2.41.1.1.10x41bStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.306888103 CET192.168.2.41.1.1.10x29aeStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.307096958 CET192.168.2.41.1.1.10x618dStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.307519913 CET192.168.2.41.1.1.10xb52fStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.307642937 CET192.168.2.41.1.1.10x3b30Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.204752922 CET192.168.2.41.1.1.10x95ebStandard query (0)a.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.205121040 CET192.168.2.41.1.1.10x5fa8Standard query (0)a.quora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.229216099 CET192.168.2.41.1.1.10x91cdStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.229346037 CET192.168.2.41.1.1.10x14e0Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.236910105 CET192.168.2.41.1.1.10xd981Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.237055063 CET192.168.2.41.1.1.10x67adStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.393758059 CET192.168.2.41.1.1.10x6a0aStandard query (0)cdn.sprig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.393897057 CET192.168.2.41.1.1.10x5bb6Standard query (0)cdn.sprig.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.497292042 CET192.168.2.41.1.1.10x3516Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.497493982 CET192.168.2.41.1.1.10x77e3Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.499085903 CET192.168.2.41.1.1.10xdb0bStandard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.499222994 CET192.168.2.41.1.1.10x76bbStandard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.667598963 CET192.168.2.41.1.1.10x268dStandard query (0)tracking.g2crowd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.667756081 CET192.168.2.41.1.1.10x89b7Standard query (0)tracking.g2crowd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.669323921 CET192.168.2.41.1.1.10xb394Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.669821024 CET192.168.2.41.1.1.10xde05Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.674535990 CET192.168.2.41.1.1.10x860dStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.674705029 CET192.168.2.41.1.1.10x42b2Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.704885960 CET192.168.2.41.1.1.10x8cadStandard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.705046892 CET192.168.2.41.1.1.10x8c57Standard query (0)tags.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.740030050 CET192.168.2.41.1.1.10xe6dfStandard query (0)q.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.740206003 CET192.168.2.41.1.1.10x1529Standard query (0)q.quora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.741955042 CET192.168.2.41.1.1.10x854eStandard query (0)500008869.collect.igodigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.742114067 CET192.168.2.41.1.1.10x3075Standard query (0)500008869.collect.igodigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.810168028 CET192.168.2.41.1.1.10x11fdStandard query (0)edge.eu1.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.810616016 CET192.168.2.41.1.1.10x3ff4Standard query (0)edge.eu1.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.817238092 CET192.168.2.41.1.1.10xbddfStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.817801952 CET192.168.2.41.1.1.10xbe1Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.007873058 CET192.168.2.41.1.1.10x6c63Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.008119106 CET192.168.2.41.1.1.10x7042Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.027478933 CET192.168.2.41.1.1.10x846dStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.027637005 CET192.168.2.41.1.1.10x9682Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.067243099 CET192.168.2.41.1.1.10x88f9Standard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.067400932 CET192.168.2.41.1.1.10x5ca1Standard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.104159117 CET192.168.2.41.1.1.10xa11fStandard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.104376078 CET192.168.2.41.1.1.10xbefdStandard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.162841082 CET192.168.2.41.1.1.10x6012Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.163093090 CET192.168.2.41.1.1.10x3d81Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.205754995 CET192.168.2.41.1.1.10x71daStandard query (0)tau.collect.igodigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.205939054 CET192.168.2.41.1.1.10xa9b0Standard query (0)tau.collect.igodigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.268923044 CET192.168.2.41.1.1.10xf85dStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.269120932 CET192.168.2.41.1.1.10xfbf1Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.302190065 CET192.168.2.41.1.1.10x198bStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.302310944 CET192.168.2.41.1.1.10xc50dStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.336746931 CET192.168.2.41.1.1.10x4a03Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.336971045 CET192.168.2.41.1.1.10x97e9Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.475121975 CET192.168.2.41.1.1.10x5c40Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.475279093 CET192.168.2.41.1.1.10x78f8Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.476512909 CET192.168.2.41.1.1.10x67dStandard query (0)tracking.g2crowd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.476723909 CET192.168.2.41.1.1.10xdd86Standard query (0)tracking.g2crowd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.479417086 CET192.168.2.41.1.1.10xd80bStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.479553938 CET192.168.2.41.1.1.10x89e4Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.553807974 CET192.168.2.41.1.1.10x3ad1Standard query (0)q.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.554029942 CET192.168.2.41.1.1.10xe993Standard query (0)q.quora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.665380001 CET192.168.2.41.1.1.10x919fStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.665553093 CET192.168.2.41.1.1.10xcf61Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.734025002 CET192.168.2.41.1.1.10x7a9aStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.734186888 CET192.168.2.41.1.1.10xfb52Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.744139910 CET192.168.2.41.1.1.10x2dfStandard query (0)cdn.sprig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.744663954 CET192.168.2.41.1.1.10xa522Standard query (0)cdn.sprig.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.749516010 CET192.168.2.41.1.1.10x5c94Standard query (0)api.sprig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.750006914 CET192.168.2.41.1.1.10x1b47Standard query (0)api.sprig.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.815115929 CET192.168.2.41.1.1.10x65eeStandard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.815244913 CET192.168.2.41.1.1.10xe3ebStandard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.819819927 CET192.168.2.41.1.1.10xc1bbStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.819997072 CET192.168.2.41.1.1.10xda61Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.971951962 CET192.168.2.41.1.1.10xec09Standard query (0)edge.eu1.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.972095013 CET192.168.2.41.1.1.10x1f2fStandard query (0)edge.eu1.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.136444092 CET192.168.2.41.1.1.10x94b5Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.136595964 CET192.168.2.41.1.1.10xa20dStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.293709993 CET192.168.2.41.1.1.10xb81fStandard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.293973923 CET192.168.2.41.1.1.10xde99Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.799892902 CET192.168.2.41.1.1.10xbbb0Standard query (0)customer.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.800323963 CET192.168.2.41.1.1.10xebe9Standard query (0)customer.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.801002026 CET192.168.2.41.1.1.10x5723Standard query (0)conversation.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.801122904 CET192.168.2.41.1.1.10xe631Standard query (0)conversation.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.845201015 CET192.168.2.41.1.1.10x16a1Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.845732927 CET192.168.2.41.1.1.10x5298Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.848808050 CET192.168.2.41.1.1.10x931Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.849023104 CET192.168.2.41.1.1.10xd253Standard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.849503994 CET192.168.2.41.1.1.10xa19aStandard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.849651098 CET192.168.2.41.1.1.10x4254Standard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.867270947 CET192.168.2.41.1.1.10x4bffStandard query (0)metrics.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.867444992 CET192.168.2.41.1.1.10xf261Standard query (0)metrics.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.872781038 CET192.168.2.41.1.1.10x6a94Standard query (0)targeting.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.873054028 CET192.168.2.41.1.1.10x1b30Standard query (0)targeting.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.894839048 CET192.168.2.41.1.1.10xd2baStandard query (0)rs.eu1.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.894970894 CET192.168.2.41.1.1.10x7d8dStandard query (0)rs.eu1.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.983347893 CET192.168.2.41.1.1.10x79daStandard query (0)eps.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.983547926 CET192.168.2.41.1.1.10xaca1Standard query (0)eps.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.047370911 CET192.168.2.41.1.1.10x2960Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.047684908 CET192.168.2.41.1.1.10xe93Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.065551996 CET192.168.2.41.1.1.10x67f3Standard query (0)ws-assets.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.065679073 CET192.168.2.41.1.1.10xb6d9Standard query (0)ws-assets.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.067104101 CET192.168.2.41.1.1.10x179eStandard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.067564964 CET192.168.2.41.1.1.10x5b3Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.069346905 CET192.168.2.41.1.1.10x4559Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.069565058 CET192.168.2.41.1.1.10x9b88Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.090835094 CET192.168.2.41.1.1.10x2aa1Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.091211081 CET192.168.2.41.1.1.10xea04Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.808039904 CET192.168.2.41.1.1.10x3928Standard query (0)rs.eu1.fullstory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.808188915 CET192.168.2.41.1.1.10xabf7Standard query (0)rs.eu1.fullstory.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.966572046 CET192.168.2.41.1.1.10x47a9Standard query (0)api.sprig.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.967000008 CET192.168.2.41.1.1.10x7d0eStandard query (0)api.sprig.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.173379898 CET192.168.2.41.1.1.10xfb5fStandard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.173886061 CET192.168.2.41.1.1.10x9fb8Standard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.182410955 CET192.168.2.41.1.1.10xee0bStandard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.182720900 CET192.168.2.41.1.1.10xe6fdStandard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.298841000 CET192.168.2.41.1.1.10x8ddeStandard query (0)ws-assets.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.298985004 CET192.168.2.41.1.1.10xb738Standard query (0)ws-assets.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.323309898 CET192.168.2.41.1.1.10x98a7Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.323688030 CET192.168.2.41.1.1.10xf0f5Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.513550997 CET192.168.2.41.1.1.10xf193Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.513926029 CET192.168.2.41.1.1.10xd3eeStandard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:21.274656057 CET192.168.2.41.1.1.10x5d56Standard query (0)eps.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:21.274854898 CET192.168.2.41.1.1.10x8f42Standard query (0)eps.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:21.275223970 CET192.168.2.41.1.1.10x5aa8Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:21.275427103 CET192.168.2.41.1.1.10xa5a4Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:23.059951067 CET192.168.2.41.1.1.10x52d5Standard query (0)tau.collect.igodigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:23.060899973 CET192.168.2.41.1.1.10xe801Standard query (0)tau.collect.igodigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.147813082 CET192.168.2.41.1.1.10x13edStandard query (0)bootstrap.driftapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.147952080 CET192.168.2.41.1.1.10x5564Standard query (0)bootstrap.driftapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.833218098 CET192.168.2.41.1.1.10x1255Standard query (0)bootstrap.driftapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.833681107 CET192.168.2.41.1.1.10x590aStandard query (0)bootstrap.driftapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.621548891 CET192.168.2.41.1.1.10x9e04Standard query (0)5059562-12.chat.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.622291088 CET192.168.2.41.1.1.10x9ee2Standard query (0)5059562-12.chat.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.113646984 CET192.168.2.41.1.1.10x36f9Standard query (0)metrics.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.113975048 CET192.168.2.41.1.1.10x699bStandard query (0)metrics.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.293905020 CET192.168.2.41.1.1.10x7a04Standard query (0)log.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.294404984 CET192.168.2.41.1.1.10x5e32Standard query (0)log.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.687531948 CET192.168.2.41.1.1.10x97baStandard query (0)log.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.687669039 CET192.168.2.41.1.1.10xb91Standard query (0)log.api.drift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:05.956698895 CET192.168.2.41.1.1.10x5709Standard query (0)obseu.sd19403.sonarsource.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:05.956799984 CET192.168.2.41.1.1.10x1adeStandard query (0)obseu.sd19403.sonarsource.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.320471048 CET192.168.2.41.1.1.10xb7aStandard query (0)tags.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.320471048 CET192.168.2.41.1.1.10x4036Standard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.823303938 CET192.168.2.41.1.1.10x7965Standard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.823486090 CET192.168.2.41.1.1.10xe5a3Standard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.803528070 CET1.1.1.1192.168.2.40xdda5No error (0)sonarsource.com147.75.40.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.444845915 CET1.1.1.1192.168.2.40x824dNo error (0)sonarsource.com147.75.40.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.203452110 CET1.1.1.1192.168.2.40x5787No error (0)www.sonarsource.comsonarsource.netlifyglobalcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.220098972 CET1.1.1.1192.168.2.40x3864No error (0)www.sonarsource.comsonarsource.netlifyglobalcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.220098972 CET1.1.1.1192.168.2.40x3864No error (0)sonarsource.netlifyglobalcdn.com3.33.186.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:57.220098972 CET1.1.1.1192.168.2.40x3864No error (0)sonarsource.netlifyglobalcdn.com15.197.167.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.385528088 CET1.1.1.1192.168.2.40x1404No error (0)assets-eu-01.kc-usercontent.comdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:58.385910034 CET1.1.1.1192.168.2.40x9d59No error (0)assets-eu-01.kc-usercontent.comdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.597500086 CET1.1.1.1192.168.2.40x2e84No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:59.597920895 CET1.1.1.1192.168.2.40x4e2bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.087703943 CET1.1.1.1192.168.2.40x1299No error (0)assets-eu-01.kc-usercontent.comdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:00.087819099 CET1.1.1.1192.168.2.40xb41bNo error (0)assets-eu-01.kc-usercontent.comdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433192968 CET1.1.1.1192.168.2.40xc946No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433192968 CET1.1.1.1192.168.2.40xc946No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.433226109 CET1.1.1.1192.168.2.40xb0e0No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.441842079 CET1.1.1.1192.168.2.40xb86aNo error (0)euob.sd19403.sonarsource.com108.138.7.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.441842079 CET1.1.1.1192.168.2.40xb86aNo error (0)euob.sd19403.sonarsource.com108.138.7.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.441842079 CET1.1.1.1192.168.2.40xb86aNo error (0)euob.sd19403.sonarsource.com108.138.7.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.441842079 CET1.1.1.1192.168.2.40xb86aNo error (0)euob.sd19403.sonarsource.com108.138.7.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:01.603894949 CET1.1.1.1192.168.2.40x246eNo error (0)o1316750.ingest.us.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.810483932 CET1.1.1.1192.168.2.40xa98fNo error (0)www.sonarsource.comsonarsource.netlifyglobalcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.810483932 CET1.1.1.1192.168.2.40xa98fNo error (0)sonarsource.netlifyglobalcdn.com3.33.186.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.810483932 CET1.1.1.1192.168.2.40xa98fNo error (0)sonarsource.netlifyglobalcdn.com15.197.167.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.814028978 CET1.1.1.1192.168.2.40xfaa9No error (0)www.sonarsource.comsonarsource.netlifyglobalcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.941144943 CET1.1.1.1192.168.2.40x2df0No error (0)o1316750.ingest.us.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.975013018 CET1.1.1.1192.168.2.40xaae4No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.977191925 CET1.1.1.1192.168.2.40x49a2No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:02.977191925 CET1.1.1.1192.168.2.40x49a2No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.494647980 CET1.1.1.1192.168.2.40x65f2No error (0)obseu.sd19403.sonarsource.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.494647980 CET1.1.1.1192.168.2.40x65f2No error (0)obseu.sd19403.sonarsource.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.494647980 CET1.1.1.1192.168.2.40x65f2No error (0)obseu.sd19403.sonarsource.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.604314089 CET1.1.1.1192.168.2.40xb544No error (0)euob.sd19403.sonarsource.com108.138.7.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.604314089 CET1.1.1.1192.168.2.40xb544No error (0)euob.sd19403.sonarsource.com108.138.7.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.604314089 CET1.1.1.1192.168.2.40xb544No error (0)euob.sd19403.sonarsource.com108.138.7.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:04.604314089 CET1.1.1.1192.168.2.40xb544No error (0)euob.sd19403.sonarsource.com108.138.7.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.270438910 CET1.1.1.1192.168.2.40x4cc6No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.270438910 CET1.1.1.1192.168.2.40x4cc6No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.271708012 CET1.1.1.1192.168.2.40xdeacNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.316839933 CET1.1.1.1192.168.2.40xa9b2No error (0)obseu.sd19403.sonarsource.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.316839933 CET1.1.1.1192.168.2.40xa9b2No error (0)obseu.sd19403.sonarsource.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:09.316839933 CET1.1.1.1192.168.2.40xa9b2No error (0)obseu.sd19403.sonarsource.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.167265892 CET1.1.1.1192.168.2.40x2a30No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.167265892 CET1.1.1.1192.168.2.40x2a30No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.168499947 CET1.1.1.1192.168.2.40x9547No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.212512970 CET1.1.1.1192.168.2.40x391eNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.212824106 CET1.1.1.1192.168.2.40x83deNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.212824106 CET1.1.1.1192.168.2.40x83deNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.964257002 CET1.1.1.1192.168.2.40x8baNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.964283943 CET1.1.1.1192.168.2.40x3866No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:12.964283943 CET1.1.1.1192.168.2.40x3866No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:13.130894899 CET1.1.1.1192.168.2.40xe0abNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:13.130894899 CET1.1.1.1192.168.2.40xe0abNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.206051111 CET1.1.1.1192.168.2.40x7870No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.206226110 CET1.1.1.1192.168.2.40xdfc5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.230190039 CET1.1.1.1192.168.2.40x1fa4No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.231465101 CET1.1.1.1192.168.2.40x7020No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.231465101 CET1.1.1.1192.168.2.40x7020No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.231465101 CET1.1.1.1192.168.2.40x7020No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.231465101 CET1.1.1.1192.168.2.40x7020No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.231465101 CET1.1.1.1192.168.2.40x7020No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.292819023 CET1.1.1.1192.168.2.40x74bdNo error (0)500008869.collect.igodigital.comtau.collect.igodigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.292819023 CET1.1.1.1192.168.2.40x74bdNo error (0)tau.collect.igodigital.comtau-collector-2141062151.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.292819023 CET1.1.1.1192.168.2.40x74bdNo error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com52.17.51.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.292819023 CET1.1.1.1192.168.2.40x74bdNo error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com52.49.162.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.292819023 CET1.1.1.1192.168.2.40x74bdNo error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com34.253.153.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.311822891 CET1.1.1.1192.168.2.40xa186No error (0)tags.srv.stackadapt.com3.126.222.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.311822891 CET1.1.1.1192.168.2.40xa186No error (0)tags.srv.stackadapt.com18.184.190.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.311883926 CET1.1.1.1192.168.2.40x8971No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.312515020 CET1.1.1.1192.168.2.40x41bNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.313138962 CET1.1.1.1192.168.2.40xcb5cNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.313710928 CET1.1.1.1192.168.2.40xc363No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.314330101 CET1.1.1.1192.168.2.40x29aeNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.314330101 CET1.1.1.1192.168.2.40x29aeNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.314330101 CET1.1.1.1192.168.2.40x29aeNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.314330101 CET1.1.1.1192.168.2.40x29aeNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.314330101 CET1.1.1.1192.168.2.40x29aeNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.314606905 CET1.1.1.1192.168.2.40xb52fNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.314606905 CET1.1.1.1192.168.2.40xb52fNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.314928055 CET1.1.1.1192.168.2.40x618dNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.315623999 CET1.1.1.1192.168.2.40x3b30No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.485393047 CET1.1.1.1192.168.2.40xde1fNo error (0)500008869.collect.igodigital.comtau.collect.igodigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:15.485393047 CET1.1.1.1192.168.2.40xde1fNo error (0)tau.collect.igodigital.comtau-collector-2141062151.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.215920925 CET1.1.1.1192.168.2.40x5fa8No error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.216027975 CET1.1.1.1192.168.2.40x95ebNo error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.236970901 CET1.1.1.1192.168.2.40x14e0No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.239085913 CET1.1.1.1192.168.2.40x91cdNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.239085913 CET1.1.1.1192.168.2.40x91cdNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.239085913 CET1.1.1.1192.168.2.40x91cdNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.239085913 CET1.1.1.1192.168.2.40x91cdNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.239085913 CET1.1.1.1192.168.2.40x91cdNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.244100094 CET1.1.1.1192.168.2.40xd981No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.244100094 CET1.1.1.1192.168.2.40xd981No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.244100094 CET1.1.1.1192.168.2.40xd981No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.244100094 CET1.1.1.1192.168.2.40xd981No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.244100094 CET1.1.1.1192.168.2.40xd981No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.246248960 CET1.1.1.1192.168.2.40x67adNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.415265083 CET1.1.1.1192.168.2.40x6a0aNo error (0)cdn.sprig.com108.138.26.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.415265083 CET1.1.1.1192.168.2.40x6a0aNo error (0)cdn.sprig.com108.138.26.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.415265083 CET1.1.1.1192.168.2.40x6a0aNo error (0)cdn.sprig.com108.138.26.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.415265083 CET1.1.1.1192.168.2.40x6a0aNo error (0)cdn.sprig.com108.138.26.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.505187988 CET1.1.1.1192.168.2.40x3516No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.505187988 CET1.1.1.1192.168.2.40x3516No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.505527973 CET1.1.1.1192.168.2.40x77e3No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.507272959 CET1.1.1.1192.168.2.40xdb0bNo error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.507384062 CET1.1.1.1192.168.2.40x76bbNo error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.674820900 CET1.1.1.1192.168.2.40x268dNo error (0)tracking.g2crowd.com104.18.30.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.674820900 CET1.1.1.1192.168.2.40x268dNo error (0)tracking.g2crowd.com104.18.31.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.676390886 CET1.1.1.1192.168.2.40x89b7No error (0)tracking.g2crowd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.676786900 CET1.1.1.1192.168.2.40xb394No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.678212881 CET1.1.1.1192.168.2.40xde05No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.682832003 CET1.1.1.1192.168.2.40x860dNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.682832003 CET1.1.1.1192.168.2.40x860dNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.682861090 CET1.1.1.1192.168.2.40x42b2No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.682861090 CET1.1.1.1192.168.2.40x42b2No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.713408947 CET1.1.1.1192.168.2.40x8cadNo error (0)tags.srv.stackadapt.com18.184.190.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.713408947 CET1.1.1.1192.168.2.40x8cadNo error (0)tags.srv.stackadapt.com3.126.222.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.748111963 CET1.1.1.1192.168.2.40x1529No error (0)q.quora.comq.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.749203920 CET1.1.1.1192.168.2.40xe6dfNo error (0)q.quora.comq.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.780752897 CET1.1.1.1192.168.2.40x854eNo error (0)500008869.collect.igodigital.comtau.collect.igodigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.780752897 CET1.1.1.1192.168.2.40x854eNo error (0)tau.collect.igodigital.comtau-collector-2141062151.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.780752897 CET1.1.1.1192.168.2.40x854eNo error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com52.17.51.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.780752897 CET1.1.1.1192.168.2.40x854eNo error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com34.253.153.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.780752897 CET1.1.1.1192.168.2.40x854eNo error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com52.49.162.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.817786932 CET1.1.1.1192.168.2.40x11fdNo error (0)edge.eu1.fullstory.com34.120.240.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.825855017 CET1.1.1.1192.168.2.40xbe1No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.826482058 CET1.1.1.1192.168.2.40xbddfNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.826482058 CET1.1.1.1192.168.2.40xbddfNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.978171110 CET1.1.1.1192.168.2.40x3075No error (0)500008869.collect.igodigital.comtau.collect.igodigital.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:16.978171110 CET1.1.1.1192.168.2.40x3075No error (0)tau.collect.igodigital.comtau-collector-2141062151.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.015594959 CET1.1.1.1192.168.2.40x6c63No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.015594959 CET1.1.1.1192.168.2.40x6c63No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.015594959 CET1.1.1.1192.168.2.40x6c63No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.015594959 CET1.1.1.1192.168.2.40x6c63No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.015594959 CET1.1.1.1192.168.2.40x6c63No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.015985012 CET1.1.1.1192.168.2.40x7042No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.034671068 CET1.1.1.1192.168.2.40x846dNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.034671068 CET1.1.1.1192.168.2.40x846dNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.034671068 CET1.1.1.1192.168.2.40x846dNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.034671068 CET1.1.1.1192.168.2.40x846dNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.034671068 CET1.1.1.1192.168.2.40x846dNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.035610914 CET1.1.1.1192.168.2.40x9682No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.075653076 CET1.1.1.1192.168.2.40x5ca1No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.089991093 CET1.1.1.1192.168.2.40x88f9No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.089991093 CET1.1.1.1192.168.2.40x88f9No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.089991093 CET1.1.1.1192.168.2.40x88f9No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.089991093 CET1.1.1.1192.168.2.40x88f9No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.089991093 CET1.1.1.1192.168.2.40x88f9No error (0)dl7g9llrghqi1.cloudfront.net18.245.86.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.114288092 CET1.1.1.1192.168.2.40xbefdNo error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.114377975 CET1.1.1.1192.168.2.40xa11fNo error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.114377975 CET1.1.1.1192.168.2.40xa11fNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.114377975 CET1.1.1.1192.168.2.40xa11fNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.114377975 CET1.1.1.1192.168.2.40xa11fNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.114377975 CET1.1.1.1192.168.2.40xa11fNo error (0)dl7g9llrghqi1.cloudfront.net18.245.86.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.170881033 CET1.1.1.1192.168.2.40x6012No error (0)td.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.234237909 CET1.1.1.1192.168.2.40xa9b0No error (0)tau.collect.igodigital.comtau-collector-2141062151.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.234803915 CET1.1.1.1192.168.2.40x71daNo error (0)tau.collect.igodigital.comtau-collector-2141062151.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.234803915 CET1.1.1.1192.168.2.40x71daNo error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com34.253.153.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.234803915 CET1.1.1.1192.168.2.40x71daNo error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com52.17.51.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.234803915 CET1.1.1.1192.168.2.40x71daNo error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com52.49.162.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.276424885 CET1.1.1.1192.168.2.40xfbf1No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.277003050 CET1.1.1.1192.168.2.40xf85dNo error (0)analytics.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.309576988 CET1.1.1.1192.168.2.40x198bNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.344700098 CET1.1.1.1192.168.2.40x4a03No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.344700098 CET1.1.1.1192.168.2.40x4a03No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.348906994 CET1.1.1.1192.168.2.40x97e9No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.482772112 CET1.1.1.1192.168.2.40x5c40No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.482772112 CET1.1.1.1192.168.2.40x5c40No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.482772112 CET1.1.1.1192.168.2.40x5c40No error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.483079910 CET1.1.1.1192.168.2.40x78f8No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.483079910 CET1.1.1.1192.168.2.40x78f8No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.483963013 CET1.1.1.1192.168.2.40x67dNo error (0)tracking.g2crowd.com104.18.30.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.483963013 CET1.1.1.1192.168.2.40x67dNo error (0)tracking.g2crowd.com104.18.31.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.484859943 CET1.1.1.1192.168.2.40xdd86No error (0)tracking.g2crowd.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.486943007 CET1.1.1.1192.168.2.40x89e4No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.487164021 CET1.1.1.1192.168.2.40xd80bNo error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.561954975 CET1.1.1.1192.168.2.40xe993No error (0)q.quora.comq.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.562151909 CET1.1.1.1192.168.2.40x3ad1No error (0)q.quora.comq.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.673799038 CET1.1.1.1192.168.2.40xcf61No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.673799038 CET1.1.1.1192.168.2.40xcf61No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.674894094 CET1.1.1.1192.168.2.40x919fNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.674894094 CET1.1.1.1192.168.2.40x919fNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.741389990 CET1.1.1.1192.168.2.40x7a9aNo error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.741389990 CET1.1.1.1192.168.2.40x7a9aNo error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.741389990 CET1.1.1.1192.168.2.40x7a9aNo error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.741389990 CET1.1.1.1192.168.2.40x7a9aNo error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.757234097 CET1.1.1.1192.168.2.40x5c94No error (0)api.sprig.com34.198.52.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.757234097 CET1.1.1.1192.168.2.40x5c94No error (0)api.sprig.com50.19.89.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.757234097 CET1.1.1.1192.168.2.40x5c94No error (0)api.sprig.com54.235.101.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.757234097 CET1.1.1.1192.168.2.40x5c94No error (0)api.sprig.com52.86.181.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.757234097 CET1.1.1.1192.168.2.40x5c94No error (0)api.sprig.com3.228.185.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.757234097 CET1.1.1.1192.168.2.40x5c94No error (0)api.sprig.com184.72.105.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.763329029 CET1.1.1.1192.168.2.40x2dfNo error (0)cdn.sprig.com108.138.26.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.763329029 CET1.1.1.1192.168.2.40x2dfNo error (0)cdn.sprig.com108.138.26.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.763329029 CET1.1.1.1192.168.2.40x2dfNo error (0)cdn.sprig.com108.138.26.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.763329029 CET1.1.1.1192.168.2.40x2dfNo error (0)cdn.sprig.com108.138.26.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.823241949 CET1.1.1.1192.168.2.40xe3ebNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.823343992 CET1.1.1.1192.168.2.40x65eeNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.823343992 CET1.1.1.1192.168.2.40x65eeNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.823343992 CET1.1.1.1192.168.2.40x65eeNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.823343992 CET1.1.1.1192.168.2.40x65eeNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.823343992 CET1.1.1.1192.168.2.40x65eeNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.827064991 CET1.1.1.1192.168.2.40xc1bbNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.827064991 CET1.1.1.1192.168.2.40xc1bbNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.827064991 CET1.1.1.1192.168.2.40xc1bbNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.827064991 CET1.1.1.1192.168.2.40xc1bbNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.827064991 CET1.1.1.1192.168.2.40xc1bbNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.828144073 CET1.1.1.1192.168.2.40xda61No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:17.979916096 CET1.1.1.1192.168.2.40xec09No error (0)edge.eu1.fullstory.com34.120.240.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.144164085 CET1.1.1.1192.168.2.40x94b5No error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.301670074 CET1.1.1.1192.168.2.40xb81fNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.301670074 CET1.1.1.1192.168.2.40xb81fNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.301670074 CET1.1.1.1192.168.2.40xb81fNo error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.301690102 CET1.1.1.1192.168.2.40xde99No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.301690102 CET1.1.1.1192.168.2.40xde99No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.809302092 CET1.1.1.1192.168.2.40x5723No error (0)conversation.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.809302092 CET1.1.1.1192.168.2.40x5723No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.809302092 CET1.1.1.1192.168.2.40x5723No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.809302092 CET1.1.1.1192.168.2.40x5723No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.809302092 CET1.1.1.1192.168.2.40x5723No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.809302092 CET1.1.1.1192.168.2.40x5723No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.853027105 CET1.1.1.1192.168.2.40x16a1No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.853027105 CET1.1.1.1192.168.2.40x16a1No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.853027105 CET1.1.1.1192.168.2.40x16a1No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.853027105 CET1.1.1.1192.168.2.40x16a1No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.853027105 CET1.1.1.1192.168.2.40x16a1No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.853027105 CET1.1.1.1192.168.2.40x16a1No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.853027105 CET1.1.1.1192.168.2.40x16a1No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.853027105 CET1.1.1.1192.168.2.40x16a1No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.856846094 CET1.1.1.1192.168.2.40x931No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.857846022 CET1.1.1.1192.168.2.40xa19aNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.858643055 CET1.1.1.1192.168.2.40xd253No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.858694077 CET1.1.1.1192.168.2.40x4254No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.875009060 CET1.1.1.1192.168.2.40x4bffNo error (0)metrics.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.875009060 CET1.1.1.1192.168.2.40x4bffNo error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.875009060 CET1.1.1.1192.168.2.40x4bffNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.875009060 CET1.1.1.1192.168.2.40x4bffNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.875009060 CET1.1.1.1192.168.2.40x4bffNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.875009060 CET1.1.1.1192.168.2.40x4bffNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.890255928 CET1.1.1.1192.168.2.40x6a94No error (0)targeting.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.890255928 CET1.1.1.1192.168.2.40x6a94No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.890255928 CET1.1.1.1192.168.2.40x6a94No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.890255928 CET1.1.1.1192.168.2.40x6a94No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.890255928 CET1.1.1.1192.168.2.40x6a94No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.890255928 CET1.1.1.1192.168.2.40x6a94No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.902523994 CET1.1.1.1192.168.2.40xd2baNo error (0)rs.eu1.fullstory.com34.111.214.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.992238998 CET1.1.1.1192.168.2.40x79daNo error (0)eps.6sc.co99.83.231.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:18.992238998 CET1.1.1.1192.168.2.40x79daNo error (0)eps.6sc.co75.2.108.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.009870052 CET1.1.1.1192.168.2.40xebe9No error (0)customer.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.014254093 CET1.1.1.1192.168.2.40xbbb0No error (0)customer.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.014254093 CET1.1.1.1192.168.2.40xbbb0No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.014254093 CET1.1.1.1192.168.2.40xbbb0No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.014254093 CET1.1.1.1192.168.2.40xbbb0No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.014254093 CET1.1.1.1192.168.2.40xbbb0No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.055802107 CET1.1.1.1192.168.2.40xe93No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.056051970 CET1.1.1.1192.168.2.40x2960No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.073659897 CET1.1.1.1192.168.2.40x67f3No error (0)ws-assets.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.073659897 CET1.1.1.1192.168.2.40x67f3No error (0)ws-assets.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.073966026 CET1.1.1.1192.168.2.40xb6d9No error (0)ws-assets.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.075265884 CET1.1.1.1192.168.2.40x5b3No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.076256990 CET1.1.1.1192.168.2.40x179eNo error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.076256990 CET1.1.1.1192.168.2.40x179eNo error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.076576948 CET1.1.1.1192.168.2.40x4559No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.076576948 CET1.1.1.1192.168.2.40x4559No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.076710939 CET1.1.1.1192.168.2.40x9b88No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.076710939 CET1.1.1.1192.168.2.40x9b88No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.098521948 CET1.1.1.1192.168.2.40x2aa1No error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.098663092 CET1.1.1.1192.168.2.40xea04No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.202480078 CET1.1.1.1192.168.2.40xe631No error (0)conversation.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.202480078 CET1.1.1.1192.168.2.40xe631No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.274719954 CET1.1.1.1192.168.2.40xf261No error (0)metrics.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.274719954 CET1.1.1.1192.168.2.40xf261No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.284776926 CET1.1.1.1192.168.2.40x1b30No error (0)targeting.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.284776926 CET1.1.1.1192.168.2.40x1b30No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.816356897 CET1.1.1.1192.168.2.40x3928No error (0)rs.eu1.fullstory.com34.111.214.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.975840092 CET1.1.1.1192.168.2.40x47a9No error (0)api.sprig.com34.198.52.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.975840092 CET1.1.1.1192.168.2.40x47a9No error (0)api.sprig.com3.228.185.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.975840092 CET1.1.1.1192.168.2.40x47a9No error (0)api.sprig.com50.19.89.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.975840092 CET1.1.1.1192.168.2.40x47a9No error (0)api.sprig.com184.72.105.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.975840092 CET1.1.1.1192.168.2.40x47a9No error (0)api.sprig.com54.235.101.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:19.975840092 CET1.1.1.1192.168.2.40x47a9No error (0)api.sprig.com52.86.181.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.181533098 CET1.1.1.1192.168.2.40x9fb8No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.182178020 CET1.1.1.1192.168.2.40xfb5fNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.190443993 CET1.1.1.1192.168.2.40xe6fdNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.191874027 CET1.1.1.1192.168.2.40xee0bNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.306696892 CET1.1.1.1192.168.2.40x8ddeNo error (0)ws-assets.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.306696892 CET1.1.1.1192.168.2.40x8ddeNo error (0)ws-assets.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.308866978 CET1.1.1.1192.168.2.40xb738No error (0)ws-assets.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.330972910 CET1.1.1.1192.168.2.40x98a7No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.521908045 CET1.1.1.1192.168.2.40xf193No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:20.521934986 CET1.1.1.1192.168.2.40xd3eeNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:21.286892891 CET1.1.1.1192.168.2.40x5d56No error (0)eps.6sc.co75.2.108.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:21.286892891 CET1.1.1.1192.168.2.40x5d56No error (0)eps.6sc.co99.83.231.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:21.287815094 CET1.1.1.1192.168.2.40x5aa8No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:21.287815094 CET1.1.1.1192.168.2.40x5aa8No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:21.288753986 CET1.1.1.1192.168.2.40xa5a4No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:23.068093061 CET1.1.1.1192.168.2.40x52d5No error (0)tau.collect.igodigital.comtau-collector-2141062151.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:23.068093061 CET1.1.1.1192.168.2.40x52d5No error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com34.253.153.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:23.068093061 CET1.1.1.1192.168.2.40x52d5No error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com52.17.51.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:23.068093061 CET1.1.1.1192.168.2.40x52d5No error (0)tau-collector-2141062151.eu-west-1.elb.amazonaws.com52.49.162.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:23.069461107 CET1.1.1.1192.168.2.40xe801No error (0)tau.collect.igodigital.comtau-collector-2141062151.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.155898094 CET1.1.1.1192.168.2.40x13edNo error (0)bootstrap.driftapi.comapi-ingress.driftapi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.155898094 CET1.1.1.1192.168.2.40x13edNo error (0)api-ingress.driftapi.comd1nie5ipy0d64w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.155898094 CET1.1.1.1192.168.2.40x13edNo error (0)d1nie5ipy0d64w.cloudfront.net18.172.112.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.155898094 CET1.1.1.1192.168.2.40x13edNo error (0)d1nie5ipy0d64w.cloudfront.net18.172.112.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.155898094 CET1.1.1.1192.168.2.40x13edNo error (0)d1nie5ipy0d64w.cloudfront.net18.172.112.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.155898094 CET1.1.1.1192.168.2.40x13edNo error (0)d1nie5ipy0d64w.cloudfront.net18.172.112.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.156230927 CET1.1.1.1192.168.2.40x5564No error (0)bootstrap.driftapi.comapi-ingress.driftapi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:28.156230927 CET1.1.1.1192.168.2.40x5564No error (0)api-ingress.driftapi.comd1nie5ipy0d64w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:29.758790016 CET1.1.1.1192.168.2.40xc41cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:29.758790016 CET1.1.1.1192.168.2.40xc41cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.841953993 CET1.1.1.1192.168.2.40x590aNo error (0)bootstrap.driftapi.comapi-ingress.driftapi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.841953993 CET1.1.1.1192.168.2.40x590aNo error (0)api-ingress.driftapi.comd1nie5ipy0d64w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.853477001 CET1.1.1.1192.168.2.40x1255No error (0)bootstrap.driftapi.comapi-ingress.driftapi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.853477001 CET1.1.1.1192.168.2.40x1255No error (0)api-ingress.driftapi.comd1nie5ipy0d64w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.853477001 CET1.1.1.1192.168.2.40x1255No error (0)d1nie5ipy0d64w.cloudfront.net18.172.112.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.853477001 CET1.1.1.1192.168.2.40x1255No error (0)d1nie5ipy0d64w.cloudfront.net18.172.112.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.853477001 CET1.1.1.1192.168.2.40x1255No error (0)d1nie5ipy0d64w.cloudfront.net18.172.112.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:30.853477001 CET1.1.1.1192.168.2.40x1255No error (0)d1nie5ipy0d64w.cloudfront.net18.172.112.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.838505030 CET1.1.1.1192.168.2.40x9ee2No error (0)5059562-12.chat.api.drift.comee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.841375113 CET1.1.1.1192.168.2.40x9e04No error (0)5059562-12.chat.api.drift.comee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.841375113 CET1.1.1.1192.168.2.40x9e04No error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com54.208.179.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.841375113 CET1.1.1.1192.168.2.40x9e04No error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com34.204.26.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.841375113 CET1.1.1.1192.168.2.40x9e04No error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com18.235.49.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.841375113 CET1.1.1.1192.168.2.40x9e04No error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com54.144.148.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.841375113 CET1.1.1.1192.168.2.40x9e04No error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com52.73.33.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.841375113 CET1.1.1.1192.168.2.40x9e04No error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com52.54.152.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.841375113 CET1.1.1.1192.168.2.40x9e04No error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com54.145.97.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:32.841375113 CET1.1.1.1192.168.2.40x9e04No error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com54.82.139.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.123562098 CET1.1.1.1192.168.2.40x36f9No error (0)metrics.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.123562098 CET1.1.1.1192.168.2.40x36f9No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.123562098 CET1.1.1.1192.168.2.40x36f9No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.123562098 CET1.1.1.1192.168.2.40x36f9No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.123562098 CET1.1.1.1192.168.2.40x36f9No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.123562098 CET1.1.1.1192.168.2.40x36f9No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.519064903 CET1.1.1.1192.168.2.40x699bNo error (0)metrics.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:33.519064903 CET1.1.1.1192.168.2.40x699bNo error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:34.634939909 CET1.1.1.1192.168.2.40xa731No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:34.634939909 CET1.1.1.1192.168.2.40xa731No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.694242954 CET1.1.1.1192.168.2.40x7a04No error (0)log.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.694242954 CET1.1.1.1192.168.2.40x7a04No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.694242954 CET1.1.1.1192.168.2.40x7a04No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.694242954 CET1.1.1.1192.168.2.40x7a04No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.694242954 CET1.1.1.1192.168.2.40x7a04No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.694242954 CET1.1.1.1192.168.2.40x7a04No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.698517084 CET1.1.1.1192.168.2.40x97baNo error (0)log.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.698517084 CET1.1.1.1192.168.2.40x97baNo error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.698517084 CET1.1.1.1192.168.2.40x97baNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.698517084 CET1.1.1.1192.168.2.40x97baNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.698517084 CET1.1.1.1192.168.2.40x97baNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.698517084 CET1.1.1.1192.168.2.40x97baNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.713931084 CET1.1.1.1192.168.2.40x5e32No error (0)log.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:39.713931084 CET1.1.1.1192.168.2.40x5e32No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:40.085187912 CET1.1.1.1192.168.2.40xb91No error (0)log.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:59:40.085187912 CET1.1.1.1192.168.2.40xb91No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:05.975434065 CET1.1.1.1192.168.2.40x5709No error (0)obseu.sd19403.sonarsource.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:05.975434065 CET1.1.1.1192.168.2.40x5709No error (0)obseu.sd19403.sonarsource.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:05.975434065 CET1.1.1.1192.168.2.40x5709No error (0)obseu.sd19403.sonarsource.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:07.185496092 CET1.1.1.1192.168.2.40x2b7cNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:07.185496092 CET1.1.1.1192.168.2.40x2b7cNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.328875065 CET1.1.1.1192.168.2.40x4036No error (0)tags.srv.stackadapt.com3.126.222.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.328875065 CET1.1.1.1192.168.2.40x4036No error (0)tags.srv.stackadapt.com18.184.190.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.831116915 CET1.1.1.1192.168.2.40x7965No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.831116915 CET1.1.1.1192.168.2.40x7965No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.831116915 CET1.1.1.1192.168.2.40x7965No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.831116915 CET1.1.1.1192.168.2.40x7965No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.831116915 CET1.1.1.1192.168.2.40x7965No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 14:00:17.831880093 CET1.1.1.1192.168.2.40xe5a3No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              0192.168.2.449736147.75.40.150801312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:55.811952114 CET430OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Oct 28, 2024 13:58:56.409826040 CET269INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:58:56 GMT
                                                                                                                                                                                                                                                                                                              Location: https://sonarsource.com/
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAGYXDHF40HQ790XX08TE
                                                                                                                                                                                                                                                                                                              Content-Length: 39
                                                                                                                                                                                                                                                                                                              Data Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: Redirecting to https://sonarsource.com/


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              0192.168.2.449738147.75.40.1504431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:57 UTC658OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:57 UTC326INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:58:57 GMT
                                                                                                                                                                                                                                                                                                              Location: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAHQ364ET9R997E0BA3XG
                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:57 UTC43INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: Redirecting to https://www.sonarsource.com/


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              1192.168.2.4497413.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:57 UTC662OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC1150INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 62309
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content; script-src 'nonce-zHXPubHqCZIP+QG+lTFB62tEujR+AZtc' 'strict-dynamic' 'unsafe-inline' 'unsafe-eval' 'self' https: http:; report-uri /.netlify/functions/__csp-violations
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:58:58 GMT
                                                                                                                                                                                                                                                                                                              Etag: "9918955c0f3d018673d89f7980c4ee2f-ssl-df"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Set-Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; Path=/; Expires=Fri, 27 Dec 2024 12:58:58 GMT
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC279INData Raw: 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 44 65 62 75 67 2d 43 73 70 2d 4e 6f 6e 63 65 3a 20 69 6e 76 6f 6b 65 64 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 58 2d 4e 66 2d 52 65 71 75 65 73 74 2d 49 64 3a 20 30 31 4a 42 39 4b 41 4a 48 48 47 44 45 4a 4e 34 4e 38 35 36 45 4a 50 56 57 56 0d 0a 58 2d 58 73 73 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 31 3b 20 6d 6f 64 65 3d 62 6c 6f 63 6b 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 54 72 61 6e 73 66
                                                                                                                                                                                                                                                                                                              Data Ascii: Strict-Transport-Security: max-age=31536000Vary: Accept-EncodingX-Content-Type-Options: nosniffX-Debug-Csp-Nonce: invokedX-Frame-Options: DENYX-Nf-Request-Id: 01JB9KAJHHGDEJN4N856EJPVWVX-Xss-Protection: 1; mode=blockConnection: closeTransf
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC3558INData Raw: 36 39 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 67 65 6f 2d 63 6f 75 6e 74 72 79 2d 6e 61 6d 65 3d 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 20 64 61 74 61 2d 67 65 6f 2d 63 6f 75 6e 74 72 79 2d 63 6f 64 65 3d 22 55 53 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68
                                                                                                                                                                                                                                                                                                              Data Ascii: 699f<!DOCTYPE html><html data-geo-country-name="United States" data-geo-country-code="US" lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, sh
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC538INData Raw: 66 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 23 37 35 37 35 37 35 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 3a 23 66 66 66 3b 2d 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: fy-font-family:sans-serif;--toastify-z-index:9999;--toastify-text-color-light:#757575;--toastify-text-color-dark:#fff;--toastify-text-color-info:#fff;--toastify-text-color-success:#fff;--toastify-text-color-warning:#fff;--toastify-text-color-error:#fff;--
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC5930INData Raw: 66 79 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 2d 73 75 63 63 65 73 73 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 29 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 2d 77 61 72 6e 69 6e 67 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 29 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 2d 65 72 72 6f 72 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 29 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 70 72 6f 67 72 65 73 73 2d 62 67 6f 3a 30 2e 32 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72
                                                                                                                                                                                                                                                                                                              Data Ascii: fy-color-progress-success:var(--toastify-color-success);--toastify-color-progress-warning:var(--toastify-color-warning);--toastify-color-progress-error:var(--toastify-color-error);--toastify-color-progress-bgo:0.2}.Toastify__toast-container{box-sizing:bor
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC7116INData Raw: 65 64 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 2d 72 74 6c 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d 74 6f 61 73 74 2d 62 64 2d 72 61 64 69 75 73 29 3b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 7d 2e 54 6f 61 73 74 69 66 79 5f 5f 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 2d 77 72 70 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 74 6f 61 73 74 69 66 79 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: ed{transition:transform .2s}.Toastify__progress-bar--rtl{border-bottom-left-radius:0;border-bottom-right-radius:var(--toastify-toast-bd-radius);left:auto;right:0;transform-origin:right}.Toastify__progress-bar--wrp{border-bottom-left-radius:var(--toastify-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC8302INData Raw: 2c 2e 68 6c 6a 73 2d 73 65 6c 65 63 74 6f 72 2d 61 74 74 72 2c 2e 68 6c 6a 73 2d 73 65 6c 65 63 74 6f 72 2d 63 6c 61 73 73 2c 2e 68 6c 6a 73 2d 73 65 6c 65 63 74 6f 72 2d 69 64 2c 2e 68 6c 6a 73 2d 76 61 72 69 61 62 6c 65 7b 63 6f 6c 6f 72 3a 23 37 39 63 30 66 66 7d 2e 68 6c 6a 73 2d 6d 65 74 61 20 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 2c 2e 68 6c 6a 73 2d 72 65 67 65 78 70 2c 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 7b 63 6f 6c 6f 72 3a 23 61 35 64 36 66 66 7d 2e 68 6c 6a 73 2d 62 75 69 6c 74 5f 69 6e 2c 2e 68 6c 6a 73 2d 73 79 6d 62 6f 6c 7b 63 6f 6c 6f 72 3a 23 66 66 61 36 35 37 7d 2e 68 6c 6a 73 2d 63 6f 64 65 2c 2e 68 6c 6a 73 2d 63 6f 6d 6d 65 6e 74 2c 2e 68 6c 6a 73 2d 66 6f 72 6d 75 6c 61 7b 63 6f 6c 6f 72 3a 23 38 62 39 34 39 65 7d 2e 68 6c 6a 73 2d 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: ,.hljs-selector-attr,.hljs-selector-class,.hljs-selector-id,.hljs-variable{color:#79c0ff}.hljs-meta .hljs-string,.hljs-regexp,.hljs-string{color:#a5d6ff}.hljs-built_in,.hljs-symbol{color:#ffa657}.hljs-code,.hljs-comment,.hljs-formula{color:#8b949e}.hljs-n
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC1601INData Raw: 70 72 65 6c 6f 61 64 65 72 2d 73 70 69 6e 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 73 77 69 70 65 72 2d 6c 61 7a 79 2d 70 72 65 6c 6f 61 64 65 72 2d 77 68 69 74 65 7b 2d 2d 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 73 77 69 70 65 72 2d 6c 61 7a 79 2d 70 72 65 6c 6f 61 64 65 72 2d 62 6c 61 63 6b 7b 2d 2d 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 3e 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: preloader-spin 1s linear infinite}.swiper-lazy-preloader-white{--swiper-preloader-color:#fff}.swiper-lazy-preloader-black{--swiper-preloader-color:#000}@keyframes swiper-preloader-spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}</style><style>.
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC4096INData Raw: 34 34 39 30 0d 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 20 20 20 20 20 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 20 20 20 20 20 20 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63 3d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 4490... Google Tag Manager --> (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC13046INData Raw: 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 7d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 7b 6f 75 74 6c 69 6e 65 3a 61 75 74 6f 3b 7d 3a 2d 6d 6f 7a 2d 75 69 2d 69 6e 76 61 6c 69 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7d 70 72 6f 67 72 65 73 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 7d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 7d 5b 74 79 70 65 3d 27 73 65 61 72 63 68 27 5d 7b 2d 77
                                                                                                                                                                                                                                                                                                              Data Ascii: appearance:button;background-color:transparent;background-image:none;}:-moz-focusring{outline:auto;}:-moz-ui-invalid{box-shadow:none;}progress{vertical-align:baseline;}::-webkit-inner-spin-button,::-webkit-outer-spin-button{height:auto;}[type='search']{-w


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              2192.168.2.4497423.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC692OUTGET /fonts/saira-variable.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC1055INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 29663
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 171876
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:58:59 GMT
                                                                                                                                                                                                                                                                                                              Etag: "1505621cc0f4e700c6c2239fd040a6ef-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAKHX2A4BJ74V4SFN38M3
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC131INData Raw: 77 4f 46 32 00 01 00 00 00 02 9f 64 00 14 00 00 00 07 5c 58 00 02 9e ee 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c8 09 1b 81 cb 70 1c a8 64 3f 48 56 41 52 ab 4c 06 60 3f 53 54 41 54 82 22 27 40 00 8f 44 2f 81 36 11 08 0a 82 e4 78 82 a9 26 0b 8d 7c 00 30 96 d9 52 01 36 02 24 03 9b 74 04 20 05 90 28 07 bf 2f 0c 07 5b 30 36 97 05 69 11 ba f5 3b 8a e2 42 19 9f
                                                                                                                                                                                                                                                                                                              Data Ascii: wOF2d\Xpd?HVARL`?STAT"'@D/6x&|0R6$t (/[06i;B
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC2372INData Raw: ae c0 97 04 bb ab cd 00 c0 17 41 0a e4 90 50 cf 99 3e 2a 13 38 0b 1d d4 92 58 39 0d 00 84 ac 7a f5 3e e7 40 b9 b1 7b ca 5f 1b 4e c3 c8 e6 d1 de 1c 95 a4 8e 2f 38 fb ff ff ff ff ff 55 c9 0f 39 f4 df a5 db bb 4b 02 29 14 5a a0 d5 ed 77 eb 9f 24 d5 7c f0 21 c4 2c 8f 45 ae 25 28 cc 92 f9 73 85 18 6b 84 46 78 9f 21 6f e1 e1 2f ad d4 88 ae ea 39 e4 bd ec 39 82 57 4a b6 7a aa 46 75 56 74 44 de 3a 15 d6 08 1b fc 34 f7 22 2e ac 43 64 ef 0d 25 a9 ab c7 16 43 e6 c5 9c 61 0a 5e f8 1d 45 e6 3d 19 8c bc 9a 3f 7b 54 34 bf 1b ee b9 22 a4 80 7b d0 f4 48 b0 c0 c9 0e 95 46 cc 6d 29 14 6d cc f2 1b 08 45 7d 38 23 9e 16 ce fe ab b6 a9 62 93 42 a5 05 9b bd 69 fb ef 2a 51 f4 67 45 65 ea d5 d3 86 4b 56 85 36 47 91 2f a6 e8 47 0a 45 39 40 47 0a 9f 2b 49 cc 79 f2 1d a1 a8 6a 98 41
                                                                                                                                                                                                                                                                                                              Data Ascii: AP>*8X9z>@{_N/8U9K)Zw$|!,E%(skFx!o/99WJzFuVtD:4".Cd%Ca^E=?{T4"{HFm)mE}8#bBi*QgEeKV6G/GE9@G+IyjA
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC538INData Raw: 4d 4a 69 c8 30 b0 31 f0 09 fa f3 9f 96 56 5d 7f 24 a5 2e 24 d9 26 52 2a 03 b2 d4 bb 91 ac e9 b7 3f 52 6d 90 d4 9a 2b c7 6b de ab db da c3 69 cf fb f6 f4 f1 3f 82 09 7c 44 92 08 20 b2 14 01 44 52 48 20 a9 46 00 49 e9 c7 47 52 85 40 24 4b be 5a d5 65 da 38 55 ad 1b 6b aa a6 fa ed 6a 3d 02 91 64 21 22 c8 dd c8 4c 6a 2a 69 d4 2b 91 aa 36 aa f5 46 35 56 dd a7 71 e6 b8 eb ef fe 54 73 d3 de 7a 2e c7 3e dc 7a 8f ee 72 be 2c 3c d5 f4 95 de 6a ef ef 53 71 47 a9 8d c0 98 05 52 49 be f9 73 a3 8c d7 5d 49 47 15 1a 06 3a c8 97 d2 58 08 0b 41 c9 ff 3f d5 97 6a dd c8 72 5f 86 94 fd 9c 8d 3a 01 7f 4f be 52 dc 3d 09 8e af e3 f3 23 c9 fe 63 2d d4 b1 68 c6 97 bb 27 1b db a8 87 97 90 02 c6 23 25 a7 47 96 bb e0 3f 65 9f 75 c0 02 00 cb ff b3 5f fc af ee 01 c3 3a 30 c5 d0 0d af
                                                                                                                                                                                                                                                                                                              Data Ascii: MJi01V]$.$&R*?Rm+ki?|D DRH FIGR@$KZe8Ukj=d!"Lj*i+6F5VqTsz.>zr,<jSqGRIs]IG:XA?jr_:OR=#c-h'#%G?eu_:0
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC4744INData Raw: 32 14 79 1b 9f dc 7f be 1f a2 69 77 a5 84 15 02 5e cd 21 d9 1c f0 4f 09 74 9d 86 8e 1d e6 b9 e5 89 ba 67 20 ff 20 48 ac 47 1e 6a 3b 35 b5 9d c5 25 18 14 85 5f 3d 0a 14 eb 06 1e 40 42 b1 50 11 6b d6 35 c3 82 1f a6 3d 12 f1 05 16 f5 b4 5e f7 da cc ae 90 20 b2 cc e2 cf 0f 30 91 85 a0 4b ea 7b 29 da 83 10 75 a6 93 0b db e3 04 e4 34 40 74 bf e6 a7 53 00 1b b6 d1 8f 2e 60 67 c9 cb 3d c7 fa ff 70 4b 60 71 65 c5 9e 22 9b e4 5f e3 fa b2 e1 eb ec f9 7e 4e 15 09 c3 5b 44 26 e2 89 76 45 6b 77 b3 f8 f6 df 77 be df ff 7b 96 cc cd ee 6b c3 94 e9 10 42 30 c1 18 61 84 11 ae 30 c2 98 34 0c b9 cf c7 77 fd 47 96 ab ff 02 85 b1 94 1e bb d6 ab 76 2d 5e 47 63 8d 0c 09 08 31 22 85 58 32 dd 81 fa 7a a7 e5 39 1a b7 57 ce d4 2a 40 78 67 fc 0a 10 c2 ff 7f ea 02 f5 fe 24 44 bc da 41
                                                                                                                                                                                                                                                                                                              Data Ascii: 2yiw^!Otg HGj;5%_=@BPk5=^ 0K{)u4@tS.`g=pK`qe"_~N[D&vEkww{kB0a04wGv-^Gc1"X2z9W*@xg$DA
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC5930INData Raw: 24 a0 0a 6c 06 cf ea 06 1a 78 01 01 9c ba 8b ba 8b 3e f9 c9 cb 3f 8c 91 aa 3b de d7 7e eb 0c d1 7b df 49 89 de 1d 0a f9 eb 5f de 3c 52 76 2e 17 14 c2 43 99 34 cc 06 5b 68 e2 41 7d 90 3d 2d 6a 2f 28 d7 85 3e 67 7d 59 da 5f 19 90 36 15 96 f1 71 b7 23 6e 0e 06 dd 81 e5 36 8b 8b 57 9f e5 3b f4 7a 9e dd df 37 1a 5b 2f c3 99 d0 45 e2 13 2c 2e ba 58 e4 05 81 63 7b 09 2a 79 0b af 5e 1c e8 c9 5b bc d2 eb 99 99 df 47 75 17 76 e5 8e 8a eb b2 2b 38 ed cf 9c 46 e1 63 50 a2 a2 d3 19 14 3d 6d 7f 1d c6 38 90 69 5a 85 46 26 9c 49 db e5 25 2e dc 79 4b 11 b5 87 a3 31 5a b0 c2 85 f1 42 f6 18 04 6f 80 17 a4 77 09 00 f6 2c e3 d6 4c f1 a5 b1 13 87 d2 61 ce 24 0b 1d 04 9f 0a c2 15 82 2c 15 a7 a4 13 73 76 5e c3 d5 89 3d 47 b0 1e c7 02 c9 1d 68 80 0a 67 92 5f 2f 85 c8 f9 18 73 fd
                                                                                                                                                                                                                                                                                                              Data Ascii: $lx>?;~{I_<Rv.C4[hA}=-j/(>g}Y_6q#n6W;z7[/E,.Xc{*y^[Guv+8FcP=m8iZF&I%.yK1ZBow,La$,sv^=Ghg_/s
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC7116INData Raw: 2a dc 6c 5b 35 54 de b8 d5 36 e9 c7 00 a5 31 36 ed 92 4c fa 6e 76 5d 1d 4e 69 8d 45 07 fb b3 de 46 e9 03 8a 3f 1a 71 b5 83 ec 6a f3 e6 ea 1f a9 ad ca a4 b7 7c 78 35 e0 d2 2b b3 69 43 a5 a5 b5 a1 e4 e0 2c 69 94 13 ff 2b b8 c4 22 3d d6 7b 9f 5e 7a f8 ac 71 f8 cc 00 9e eb 2f da d7 d6 9f da 1e dc 3b 47 7e 3b 2c d2 c2 de 9c 8b 0d 54 cb d6 c2 02 9c 66 13 26 fe 35 ab f5 5c 79 9a 4b 73 e2 8d 5c a5 e9 8f 44 f6 4a d5 b8 4b aa b0 3d 60 1e 64 2b 9e 2b 07 3d 84 d7 4a 81 eb 4c 5c ef ee 49 fe 58 72 cf 3f 26 cd a4 c0 75 c7 d9 d1 49 62 f6 56 ce 92 e1 18 13 ef 28 fa 49 38 be d9 b1 c7 67 f0 18 ea f8 20 16 bd a5 92 e8 15 cf f1 1c a7 d4 13 57 92 ed e7 b2 73 52 68 f5 9f 1b f6 3a 78 0c 77 dc 76 14 dd e0 3d 58 12 57 e5 93 a6 d7 1b 3c 81 a5 20 e1 56 11 5c fb ff b8 5b 9c 48 89 92
                                                                                                                                                                                                                                                                                                              Data Ascii: *l[5T616Lnv]NiEF?qj|x5+iC,i+"={^zq/;G~;,Tf&5\yKs\DJK=`d++=JL\IXr?&uIbV(I8g WsRh:xwv=XW< V\[H
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC8302INData Raw: 5b 07 15 f5 7f a4 b5 37 38 59 3f e2 e1 58 da 94 aa 4a 7a 88 a0 eb 48 e6 d9 9c 1a 8d 83 0d 14 7b 65 b7 2a 5f 19 37 28 35 84 f1 8b 82 f0 23 49 34 59 f1 c6 68 c8 e5 d4 a4 0e 98 33 f3 f4 1b c1 59 1f 45 1d 15 ab f7 5d f5 a1 07 15 6d 6a 6a 8f 95 fb 25 b8 dd 87 6c 46 fa 80 b5 87 66 7e ee 91 ec 31 22 47 ef ea 63 e9 6f 6c 95 a7 f8 2b c2 69 b2 5d 53 fa cd f5 9c eb dc a0 dd 45 00 0e 46 82 d1 d0 63 bf c1 4f 1f f9 45 77 cf 32 7f 87 f5 c7 b6 27 9e 39 b0 49 75 4f b3 72 4a 6e 7c dd 73 46 57 5b b6 a2 be 1e 83 c5 b5 af 0f 7d 6a 78 42 ef 45 08 81 02 ca 21 10 ce 67 a1 67 cd 57 0a 74 f4 d0 c6 b9 bc 02 10 f2 28 3b 58 77 7a 4d 69 d1 f6 7e 64 ad bd 66 d4 72 a2 09 07 54 d1 47 9b 82 a7 a2 0e b5 79 b8 4d 81 a3 05 ba 94 ea e6 8a df 86 b8 ee dd 9a 5e 83 25 ec 6a c8 46 51 3a f5 5e 11
                                                                                                                                                                                                                                                                                                              Data Ascii: [78Y?XJzH{e*_7(5#I4Yh3YE]mjj%lFf~1"Gcol+i]SEFcOEw2'9IuOrJn|sFW[}jxBE!ggWt(;XwzMi~dfrTGyM^%jFQ:^
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC6093INData Raw: f8 8c b0 33 80 03 c5 78 e3 e3 20 5a 7f e1 1f a7 30 7a d1 75 ab 84 5d 5d 19 24 7d ed 32 1f 84 73 47 d1 51 a3 18 ed 5e 3b 65 1d f2 1b dd 85 76 52 e2 bf 0f 20 10 e2 6d b1 82 6f 72 d8 06 67 92 d8 b3 ba 96 11 d1 07 a8 4b 92 b7 64 b1 81 b9 74 a8 bd 68 fd 92 59 18 45 47 62 b2 83 0a c5 c8 9f 19 16 e5 bb cd 3a 42 c1 18 a6 a3 18 f9 38 41 be e9 09 52 6f e2 1a 82 66 5c ed 4f 41 ae c7 1d a2 7e 83 cb 05 83 b8 86 9b 21 2a a8 da 04 4d 43 d0 ce b4 7d f7 c1 f8 ea 08 f9 f6 3a 42 d6 11 ce ef 9c cc b2 e3 46 5f e1 52 2b b6 de 46 9e eb 22 d5 38 42 b4 6a fa 16 59 8c 93 23 94 70 d5 2f 6a 5b 80 62 21 a6 bc 7d 80 82 55 7c 16 ea d9 89 b7 53 bf fd c7 b6 b5 5f cd 84 66 8e 41 9f 9e 78 30 2d e4 cb 0c df 7e a8 3c 77 35 b4 fa 2b 50 72 01 f2 e4 5d 6b 13 be 89 a0 3f 62 db 83 8c 34 a9 c1 4b
                                                                                                                                                                                                                                                                                                              Data Ascii: 3x Z0zu]]$}2sGQ^;evR morgKdthYEGb:B8ARof\OA~!*MC}:BF_R+F"8BjY#p/j[b!}U|S_fAx0-~<w5+Pr]k?b4K
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC10674INData Raw: e3 78 a6 ef 6c 54 e9 6d 24 fe a7 89 1d 8b 69 7e c9 11 bd 8a c6 b3 b9 6d 7d 55 2d 5a cd b5 e7 4c d9 59 6f fb 9b fd 3f 76 ee 54 f2 68 b7 b4 2d bf 3e 01 8f b4 04 e6 f0 47 a4 23 e3 b9 00 3c d2 e6 05 da 8f 6b 5e 39 f9 86 c9 68 7a c5 fa f7 e1 e7 0f 7f 07 9e f8 ca 54 74 44 5f 75 b4 c8 64 81 4e 57 e9 df 84 c0 47 ca a0 2a b7 af b9 39 f7 60 50 79 fb 6c 64 69 2c 1e 5e 72 e5 9a a4 a5 c7 6e b7 f6 50 6e fb 12 11 95 4a 5e c0 50 2f d2 be af 05 0e 24 c6 fb 0c e6 7b 47 c0 2b 4c c6 ab e0 73 e1 a9 7e 3b f8 a6 40 f0 e6 c2 db 1b f9 85 57 76 80 da 2f 85 43 7f 09 e1 3f 5b f1 30 12 58 58 88 6b 49 25 d6 45 0c d9 09 d4 83 d6 03 9b ad 2a f2 e4 98 d5 68 05 e0 d9 69 f8 98 f4 b0 f5 30 30 52 fe 7e 25 bc 24 1e 0b 2f bd 7c 1b 47 71 ee c1 e6 e6 dc be 57 54 c8 8c 53 a3 bb fd e4 db 85 fc 8d
                                                                                                                                                                                                                                                                                                              Data Ascii: xlTm$i~m}U-ZLYo?vTh->G#<k^9hzTtD_udNWG*9`Pyldi,^rnPnJ^P/${G+Ls~;@Wv/C?[0XXkI%E*hi00R~%$/|GqWTS
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC11860INData Raw: 8b fa 85 0a 98 6f 6d 94 d8 6d 07 b4 3d 4b a0 bf fb 06 ed 7b 36 5c a4 13 81 dc c2 e8 9e 3e 73 7e c8 b5 e3 a7 91 f7 41 52 95 18 ee 7e 76 2e e4 c6 07 2c 40 54 c1 5d c5 9e 59 86 bd e9 99 61 46 57 01 32 1c f9 f1 d7 43 be 7e ef 1c d0 07 42 30 88 51 8a 32 00 16 20 e0 44 fb df 29 73 fb 25 c0 d4 d5 00 75 ab 47 33 b5 25 79 dd 0a f2 0a 0a 08 64 2e f4 17 90 aa ba 6b 51 84 44 29 ec 00 38 67 21 9d fe 72 ed 7f 36 f1 d6 b0 55 50 33 0f 74 4c 84 8e e8 18 80 2e 0c 3f f3 eb 2a 3b 60 45 bc 3c 3e 3e 40 b9 b5 df 1e bd 19 7a ad a5 a3 7b 2a 63 f1 e1 65 00 ea 20 08 5a 2f 61 67 4a c5 0b 37 a7 c0 26 04 a8 06 23 6a e1 7a 40 40 c9 84 1d 10 22 43 52 1d 04 b5 7d 63 62 08 5e bc 55 c9 35 02 a1 00 b7 35 25 13 06 fe e6 c7 61 2a 98 0e 8c e0 99 4f 3b 24 6d 85 c6 da d2 f5 a3 9e 74 95 f0 30 16
                                                                                                                                                                                                                                                                                                              Data Ascii: omm=K{6\>s~AR~v.,@T]YaFW2C~B0Q2 D)s%uG3%yd.kQD)8g!r6UP3tL.?*;`E<>>@z{*ce Z/agJ7&#jz@@"CR}cb^U55%a*O;$mt0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              3192.168.2.4497433.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:58 UTC696OUTGET /fonts/maven-pro-variable.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC1054INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 37235
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 39104
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:58:59 GMT
                                                                                                                                                                                                                                                                                                              Etag: "8a83123a23dff04570e3eb0026f74db6-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAKHYP0PVPKQ1VPXMQHTW
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC132INData Raw: 77 4f 46 32 00 01 00 00 00 00 98 c0 00 14 00 00 00 01 68 68 00 00 98 4c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 84 07 1b fc 38 1c 8b 62 3f 48 56 41 52 9c 23 06 60 3f 53 54 41 54 74 27 26 00 8f 3a 2f 60 11 08 0a 81 f5 4c 81 cd 23 0b 8b 14 00 30 81 c3 72 01 36 02 24 03 96 24 04 20 05 8b 7a 07 ab 3b 0c 07 5b 4e 4d 91 06 e5 c6 fe de 2d 45 21 b2 09 a5 db 10 e0 d5
                                                                                                                                                                                                                                                                                                              Data Ascii: wOF2hhL8b?HVAR#`?STATt'&:/`L#0r6$$ z;[NM-E!
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC2372INData Raw: 54 ed 2b 35 4a 17 70 9b d3 7c 18 d7 9b 85 09 d7 7f e0 67 46 ed 16 69 95 b9 ec ff ff ff ff ff 5f 91 4c 64 cc 2e 29 5c 92 94 52 50 51 54 d5 b9 fd 7e 0a 61 ee 08 84 b0 84 d7 9c 9a 25 e6 de b8 84 08 cc 19 21 02 eb 01 2e 8e 62 42 4c c7 23 28 66 87 9f 60 27 d9 37 93 ad 60 52 a9 af 54 ad bc a2 49 8a b3 2d 14 97 3d e5 f5 76 8e d8 9a 1d 18 84 cd b2 62 0f e7 84 6a 19 13 12 b1 f3 8e 14 b1 ae 98 1e e1 30 91 34 1c 76 13 4e 54 a7 58 09 b6 4e 34 83 e5 5c d6 40 27 6e 6b 9f a2 eb 33 b5 27 75 a3 b6 99 29 c9 02 a3 e2 92 f1 82 e1 98 f5 46 f0 6a ae 64 33 77 93 75 a3 52 69 14 76 86 ed 94 6d 5d 23 3a 42 f8 7c 69 ca ad 46 1a 57 13 ae 6d 16 11 f0 16 46 38 7c f5 20 12 01 73 6e f5 ce 8e 40 3e 31 09 0f d5 44 cc 72 3f 6f 86 99 b8 ea 79 2f a0 56 d5 8e b7 de e5 45 3c bf 04 25 b1 f1 a3
                                                                                                                                                                                                                                                                                                              Data Ascii: T+5Jp|gFi_Ld.)\RPQT~a%!.bBL#(f`'7`RTI-=vbj04vNTXN4\@'nk3'u)Fjd3wuRivm]#:B|iFWmF8| sn@>1Dr?oy/VE<%
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC538INData Raw: 97 56 b8 54 dd 57 ec a8 ce 2f 62 d7 ac de 72 24 3c 2e c8 1a 99 b3 48 2e 24 39 dc 6d 77 fb 22 bd db c6 95 bb 78 17 ef 76 1b 59 3a 26 c9 50 f6 ce a1 55 49 85 cb d0 54 54 50 c6 27 e7 89 57 5c d9 8a 90 53 7d 58 fa 32 76 b4 4b 4f f0 74 f2 68 0e da 03 96 41 21 55 a7 48 26 86 28 61 4e f1 e1 c9 9e 69 0c 83 7b 36 26 b2 0b 4e f0 46 60 46 b7 50 0b b7 15 9f 4c 12 13 c9 c3 46 f9 44 c4 67 fa 66 f3 15 60 8f aa 1c 05 95 58 0c e5 9e d3 9b 7b 0e 99 81 aa e1 bc 0e 0a 8a 56 e9 06 7a 59 75 b4 77 9f d7 a2 21 b7 9f f4 c5 7d a9 b4 3c 30 f5 d2 58 5f 72 f1 9c 92 ca 55 74 b7 4f d7 57 37 13 d5 ed d7 d2 4c 76 2c dd 65 b7 d0 6b 81 f2 e8 72 ff 84 67 e0 36 25 de 34 7b 35 2a 54 fb 47 d9 be 9b 57 91 bb 76 c5 a7 7e 91 5a 8c ca 93 d5 80 2a 16 cf a7 fe a3 bc 3b 88 a9 6e f6 84 d9 89 29 04 cc
                                                                                                                                                                                                                                                                                                              Data Ascii: VTW/br$<.H.$9mw"xvY:&PUITTP'W\S}X2vKOthA!UH&(aNi{6&NF`FPLFDgf`X{VzYuw!}<0X_rUtOW7Lv,ekrg6%4{5*TGWv~Z*;n)
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC4744INData Raw: 5d f7 7b 03 96 f9 84 d7 79 9e 73 7e b7 14 83 dc 3a 5a 0c dc 3a 27 93 c9 a3 bb ca 6e d0 21 0e 4c fb b8 94 e7 40 8a 40 82 ea 58 d0 9a 11 f5 d9 ce f9 c6 a7 09 2a e5 39 28 00 3b 01 d8 94 f4 3b 4e 0b 00 38 8d 83 51 53 aa df 9b dd b4 26 a0 12 e3 2b d3 59 44 3c e4 ec 42 c7 d6 89 d4 d7 c8 7d f9 ae a9 4d 24 33 0d 06 f3 4e 9a 39 5c 1d bf 7f 50 fb fd 71 f2 f8 ea d8 5d ba 14 d4 81 50 48 36 6c fb a4 04 8f 33 e3 ab 01 27 c9 8f 48 14 d9 90 56 8d 1f 83 fb 08 b8 d3 80 2d 66 7c c2 90 63 68 f5 58 09 e0 39 70 50 82 05 c6 19 0d fd f5 a1 8d 1a 4a e0 67 99 1d 5b 2c e2 09 23 98 13 e6 ab 3d 6e 07 cc d9 68 3a db 35 f4 fe db b6 97 33 9e 8d 0e 38 b4 22 76 11 c8 83 fd bd 04 97 38 ae 72 8e 53 df f3 4f 8e 37 7b b0 fb 9e 39 9b 8d e8 e4 e8 f5 dd 39 c8 2f 44 9f 19 6c 4c c3 74 67 d2 2e 30
                                                                                                                                                                                                                                                                                                              Data Ascii: ]{ys~:Z:'n!L@@X*9(;;N8QS&+YD<B}M$3N9\Pq]PH6l3'HV-f|chX9pPJg[,#=nh:538"v8rSO7{99/DlLtg.0
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC5930INData Raw: 7b 4c 4f 8c 33 c7 b8 e7 5a 20 9d 74 ff 3a 19 88 26 70 3a 14 0a f2 1b a3 8b ea 0b 80 02 ef d4 21 dc 0c 98 2b 9e e2 29 7b 43 ac 9e a6 d5 eb f7 ff 48 f5 6b 9c 06 2e 0f a3 e0 5f 00 79 2b ac e8 f2 58 ae 0e 8d 2e 8c 3f 06 85 0f 40 7c 08 10 01 d2 9b 81 d9 b4 48 2f 79 a8 2e bc b5 b3 b7 a8 7a e0 a6 67 23 3f bd ef 03 1f fa c8 9a 75 1b 36 6d d9 b6 63 d7 9e 7d 87 8e 1c 3b 89 d1 f0 1c 67 80 36 db 62 eb df 6e b2 7e a4 6d 20 c2 75 6c 04 13 33 0b 1b 3b 07 27 17 37 0f 2f 1f bf 80 90 a8 58 c4 17 f8 da 41 c9 83 29 69 6c 71 4d 2a b1 86 c9 8f 6e e5 02 da 98 93 21 74 05 79 58 fc f6 fd 17 53 ef 6c b6 70 6f 23 a8 14 48 55 4f 05 44 35 78 d5 f7 8c 8f 3e 10 3f fc c3 48 dd 77 ab 04 fa e8 d3 c5 09 4f 3e f5 e9 d1 d4 4d 5f ae 5b 4d 9d fd d5 89 9d a9 a3 be d5 ef 9e 2f fe 4e 60 6a dc 77
                                                                                                                                                                                                                                                                                                              Data Ascii: {LO3Z t:&p:!+){CHk._y+X.?@|H/y.zg#?u6mc};g6bn~m ul3;'7/XA)ilqM*n!tyXSlpo#HUOD5x>?HwO>M_[M/N`jw
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC7116INData Raw: cf a6 e9 9f 27 cb e6 72 58 e7 ba 07 6e 1f 3d 09 6d ce 0d 81 ee a6 41 7e 44 3f 67 4a 1a 95 ee 3f c6 e3 05 3e 95 9e f3 4c d3 1a 58 e8 7c 7f 9a fc e6 f9 71 e2 59 5e 93 ee e3 09 00 18 38 4c 00 96 33 93 2a ca 32 77 ac 2c c6 ed 0b 49 0e f4 dc 69 73 8b 9e 6d eb 5a 6a b6 30 54 4c 75 72 ec 77 90 85 69 2a 81 ff 2a e5 b4 59 7d 44 bf 8b 3d dd 6f bc 22 f2 de 2d d2 49 f2 97 68 63 95 ca 99 61 b6 6f 41 45 be 77 f3 c2 7e 07 06 ff 41 8a d6 c5 4d 2a 3d 2d 93 f4 d1 0f 8d 1a 61 1a b0 00 83 e0 da 6e 16 61 3b 82 84 d6 31 51 e2 fc 56 af aa 5d 8c ca 71 75 c3 b1 db d6 67 74 6e cf 0a 84 68 f7 18 1c 72 d6 94 64 a9 26 f3 db 0a 23 6b 60 68 2b 50 13 bc 4a a7 3c 17 51 35 e3 32 12 49 60 c2 6d 97 a9 da 97 c6 a0 e6 cb a2 56 ca 51 79 ca b0 3d 92 79 7a 09 58 fb 33 6c 38 ad 8a 47 90 f2 2d 12
                                                                                                                                                                                                                                                                                                              Data Ascii: 'rXn=mA~D?gJ?>LX|qY^8L3*2w,IismZj0TLurwi**Y}D=o"-IhcaoAEw~AM*=-ana;1QV]qugtnhrd&#k`h+PJ<Q52I`mVQy=yzX3l8G-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC8302INData Raw: 43 da f4 c9 e0 62 87 6c 48 11 67 91 b4 b0 1e 89 83 1a 17 51 d3 90 11 dc 15 a6 cc 28 4c ca 65 75 4a de b4 1c 4d c8 9b 5a d0 79 79 53 74 ba 2a 6f da 40 b1 bc b5 42 f0 0c 48 e4 ca 08 5c 0d 54 83 c7 01 97 73 86 f3 a0 f0 ae a9 c4 9e 46 15 c6 58 f0 a9 68 6e c1 07 7d 8c 93 be c9 b1 7b 9d 64 91 77 ea 14 ea de c7 86 45 48 18 a2 eb 9d 04 9c e3 cc 06 90 c8 94 3d a4 66 70 c9 1b 2a 19 66 97 78 c1 1f 78 3f c7 8f 50 7b 46 6e c8 59 86 ef e4 e4 c3 cc 3e 2a 3b b6 33 d2 83 38 74 1a ae 3b 55 b3 58 69 8c f9 a4 15 73 a1 cb 81 00 ab ef 2e e3 5c e5 4e 07 3d eb 31 c0 90 aa fe dc 76 32 73 e5 cb 0f 15 83 f9 fb 84 22 ef 5e 5d 03 33 98 32 35 5c 8a 83 b5 a0 0f 55 7d bb 4e 3e 09 4f 19 1e 25 6b 89 c6 3d 21 6c 03 9a 96 e1 ad bb d9 31 53 1d b3 eb b8 fc b9 ec b8 a5 39 1c a3 23 33 d2 52 43
                                                                                                                                                                                                                                                                                                              Data Ascii: CblHgQ(LeuJMZyySt*o@BH\TsFXhn}{dwEH=fp*fxx?P{FnY>*;38t;UXis.\N=1v2s"^]325\U}N>O%k=!l1S9#3RC
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC6093INData Raw: ef 3f 9b 6b 7f c9 51 27 f7 4c ca da 93 97 4b 93 0b 9e c2 c9 f9 47 93 9e 95 ff bc c3 b3 fe 22 73 b9 df 41 93 9f d3 37 fd 71 72 eb 40 98 77 f6 06 0a ad 6b f6 9e 59 b3 1b 23 7b b3 e2 a9 ff 56 c9 a0 7e 6a 91 cb 6a 85 02 ef c1 6c 27 f2 fc 67 3f ad 00 2c eb de 92 ee 56 39 e2 0f 3e ad 16 f6 d7 6d d7 e5 df ee ab 05 64 bd fa 4a 2f d8 f5 17 bd 67 fd 0e 26 3a b1 64 06 b8 02 65 e1 e4 76 21 db 12 f0 46 22 cb 41 41 15 ed fe 69 2b a0 fe da d8 42 c7 c8 41 a7 75 4d 89 45 04 01 6b 1a 5a 9e 52 6a 36 37 0d 40 37 11 08 a9 24 c3 d1 c7 5e b2 b4 44 4e 5d 66 73 a3 7c d3 8c 33 85 5c 46 77 73 cb e2 cb 31 9b 44 43 a7 eb 46 b0 df 3d df 15 5b b9 be 58 29 ba 9d 29 23 05 53 f6 40 2a 1d f2 03 16 9b e6 34 29 af ea 4e 03 ec 04 f6 36 7f 87 0d 5d 77 38 04 0d 20 49 13 7a d8 bc 55 51 d0 2a 6a
                                                                                                                                                                                                                                                                                                              Data Ascii: ?kQ'LKG"sA7qr@wkY#{V~jjl'g?,V9>mdJ/g&:dev!F"AAi+BAuMEkZRj67@7$^DN]fs|3\Fws1DCF=[X))#S@*4)N6]w8 IzUQ*j
                                                                                                                                                                                                                                                                                                              2024-10-28 12:58:59 UTC3877INData Raw: fb a4 ec ce e7 89 3f 5e 8a a6 c7 f2 3c d9 a1 6c a9 e1 3a b6 cb db 58 b6 44 21 07 76 01 33 8b b6 05 a2 83 e2 d8 c9 b2 97 18 4d a3 f3 65 d9 0d 38 33 ad 44 26 59 ea 07 0b c7 16 91 0b 14 ec 48 20 86 0d 3b a8 9c 48 f5 22 92 ff 48 fd aa c4 a6 f7 85 78 38 d2 79 8e 36 e7 9a 20 f4 a2 30 de 29 ff 97 78 36 30 35 0b 13 2a b7 4b 26 b3 36 fe 3d d0 39 13 b1 93 29 7b e7 1e eb 73 e0 b5 0a 4d 6e 7f 38 27 69 bf b6 56 1e c4 aa 04 59 ab a3 9d a4 73 e8 65 9f a1 85 64 7f 25 65 25 aa d6 eb 09 52 b5 ec 45 66 d9 22 ec be a6 00 17 a9 79 71 6d f5 dc 2f ed 22 23 c9 bb 44 8c 65 7c 79 b7 e1 29 a0 52 f7 2d 94 e4 b8 9c 14 25 37 8d 4b a2 be c1 d4 e5 91 7e 57 1d c7 b9 5d ce 80 1a 14 85 90 81 a2 db e5 27 b7 83 4d f3 80 06 d5 bb 81 ef 39 ce de 79 e6 df b9 22 c8 00 0d 32 a9 1b ae 9b ec d2 7c
                                                                                                                                                                                                                                                                                                              Data Ascii: ?^<l:XD!v3Me83D&YH ;H"Hx8y6 0)x605*K&6=9){sMn8'iVYsed%e%REf"yqm/"#De|y)R-%7K~W]'M9y"2|


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              4192.168.2.4497473.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC754OUTGET /static/icons-sprite-edc47820d2e5c270d25c7ad8b5e74a75.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC1059INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 13149
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:00 GMT
                                                                                                                                                                                                                                                                                                              Etag: "0b76ba1308ae750805d867f1ab4bc7a5-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAN3W6CQGQDMY4K41T9FS
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC127INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 73 79 6d 62 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC2372INData Raw: 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 62 78 2d 61 6e 61 6c 79 73 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 20 31 32 68 32 61 37 2e 39 38 36 20 37 2e 39 38 36 20 30 20 30 20 31 20 32 2e 33 33 37 2d 35 2e 36 36 33 20 37 2e 39 31 20 37 2e 39 31 20 30 20 30 20 31 20 32 2e 35 34 32 2d 31 2e 37 31 20 38 2e 31 32 20 38 2e 31 32 20 30 20 30 20 31 20 36 2e 31 33 2d 2e 30 34 31 41 32 2e 34 38 38 20 32 2e 34 38 38 20 30 20 30 20 30 20 31 37 2e 35 20 37 43 31 38 2e 38 38 36 20 37 20 32 30 20 35 2e 38 38 36 20 32 30 20 34 2e 35 53 31 38 2e 38 38 36 20 32 20 31 37 2e 35 20 32 63 2d 2e 36 38 39 20 30 2d 31 2e 33 31 32 2e 32 37
                                                                                                                                                                                                                                                                                                              Data Ascii: l viewBox="0 0 24 24" id="bx-analyse" xmlns="http://www.w3.org/2000/svg"><path d="M2 12h2a7.986 7.986 0 0 1 2.337-5.663 7.91 7.91 0 0 1 2.542-1.71 8.12 8.12 0 0 1 6.13-.041A2.488 2.488 0 0 0 17.5 7C18.886 7 20 5.886 20 4.5S18.886 2 17.5 2c-.689 0-1.312.27
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC538INData Raw: 37 30 37 20 31 2e 34 31 34 2d 31 2e 34 31 34 4c 31 30 2e 34 31 34 20 31 32 6c 34 2e 32 39 33 2d 34 2e 32 39 33 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 62 78 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 37 30 37 20 31 37 2e 37 30 37 20 31 36 2e 34 31 34 20 31 32 6c 2d 35 2e 37 30 37 2d 35 2e 37 30 37 2d 31 2e 34 31 34 20 31 2e 34 31 34 4c 31 33 2e 35 38 36 20 31 32 6c 2d 34 2e 32 39 33 20 34 2e 32 39 33 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34
                                                                                                                                                                                                                                                                                                              Data Ascii: 707 1.414-1.414L10.414 12l4.293-4.293z"/></symbol><symbol viewBox="0 0 24 24" id="bx-chevron-right" xmlns="http://www.w3.org/2000/svg"><path d="M10.707 17.707 16.414 12l-5.707-5.707-1.414 1.414L13.586 12l-4.293 4.293z"/></symbol><symbol viewBox="0 0 24 24
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC4744INData Raw: 35 20 36 2e 36 31 31 20 35 2e 37 35 37 20 39 2e 31 35 20 33 2e 36 30 39 20 39 2e 37 39 32 20 32 20 31 31 2e 38 32 20 32 20 31 34 63 30 20 32 2e 37 35 37 20 32 2e 32 34 33 20 35 20 35 20 35 68 31 31 63 32 2e 32 30 36 20 30 20 34 2d 31 2e 37 39 34 20 34 2d 34 61 34 2e 30 31 20 34 2e 30 31 20 30 20 30 20 30 2d 33 2e 30 35 36 2d 33 2e 38 38 38 7a 4d 31 38 20 31 37 48 37 63 2d 31 2e 36 35 34 20 30 2d 33 2d 31 2e 33 34 36 2d 33 2d 33 20 30 2d 31 2e 34 30 34 20 31 2e 31 39 39 2d 32 2e 37 35 36 20 32 2e 36 37 33 2d 33 2e 30 31 35 6c 2e 35 38 31 2d 2e 31 30 32 2e 31 39 32 2d 2e 35 35 38 43 38 2e 31 34 39 20 38 2e 32 37 34 20 39 2e 38 39 35 20 37 20 31 32 20 37 63 32 2e 37 35 37 20 30 20 35 20 32 2e 32 34 33 20 35 20 35 76 31 68 31 63 31 2e 31 30 33 20 30 20 32 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 5 6.611 5.757 9.15 3.609 9.792 2 11.82 2 14c0 2.757 2.243 5 5 5h11c2.206 0 4-1.794 4-4a4.01 4.01 0 0 0-3.056-3.888zM18 17H7c-1.654 0-3-1.346-3-3 0-1.404 1.199-2.756 2.673-3.015l.581-.102.192-.558C8.149 8.274 9.895 7 12 7c2.757 0 5 2.243 5 5v1h1c1.103 0 2
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC5368INData Raw: 32 39 38 2d 33 2e 31 31 38 20 32 2e 32 36 32 2d 33 2e 31 31 38 20 31 2e 39 33 37 20 30 20 31 2e 39 36 31 20 31 2e 38 31 31 20 31 2e 39 36 31 20 33 2e 32 31 38 76 35 2e 39 30 34 48 32 31 76 2d 36 2e 36 35 37 63 30 2d 33 2e 32 37 2d 2e 37 30 34 2d 35 2e 37 38 33 2d 34 2e 35 32 36 2d 35 2e 37 38 33 2d 31 2e 38 33 35 20 30 2d 33 2e 30 36 35 20 31 2e 30 30 37 2d 33 2e 35 36 38 20 31 2e 39 36 68 2d 2e 30 35 31 76 2d 31 2e 36 36 48 39 2e 32 33 37 7a 6d 2d 36 2e 31 34 32 20 30 48 36 2e 38 37 76 31 32 2e 31 33 39 48 33 2e 30 39 35 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 62 78 6c 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: 298-3.118 2.262-3.118 1.937 0 1.961 1.811 1.961 3.218v5.904H21v-6.657c0-3.27-.704-5.783-4.526-5.783-1.835 0-3.065 1.007-3.568 1.96h-.051v-1.66H9.237zm-6.142 0H6.87v12.139H3.095z"/></symbol><symbol viewBox="0 0 24 24" id="bxl-linkedin-square" xmlns="http:/


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              5192.168.2.4497523.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC673OUTGET /webpack-runtime-6e7045803fc1792f5604.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC1081INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 24418
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 5306
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:00 GMT
                                                                                                                                                                                                                                                                                                              Etag: "de64f8ca221b6932a3620a3cca7fd054-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAN40845KJYRYA8Q6CEAQ
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC105INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=ty
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC2372INData Raw: 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 63 34 34 36 61 63 35 39 2d 66 35 61 66 2d 34 34 62 30 2d 38 65 64 30 2d 64 38 38 32 63 32 30 63 66 38 31 37 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 63 34 34 36 61 63 35 39 2d 66 35 61 66 2d 34 34 62 30 2d 38 65 64 30 2d 64 38 38 32 63 32 30 63 66 38 31 37 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: peof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c446ac59-f5af-44b0-8ed0-d882c20cf817",e._sentryDebugIdIdentifier="sentry-dbid-c446ac59-f5af-44b0-8ed0-d882c20cf817")}catch(e){}}();var _global="undefin
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC538INData Raw: 6d 65 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 38 32 35 3a 22 34 32 66 66 36 64 64 66 22 2c 39 37 37 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 70 61 67 65 73 2d 63 68 65 71 2d 70 70 63 2d 69 6e 76 61 6c 69 64 2d 75 73 65 72 73 2d 74 73 78 22 7d 5b 65 5d 7c 7c 65 29 2b 22 2d 22 2b 7b 32 31 3a 22 62 30 31 34 31 62 34 32 35 31 36 31 31 62 31 64 39 64 39 36 22 2c 31 30 38 3a 22 39 65 34 38 65 35 30 64 65 30 38 65 33 63 37 64 33 61 30 38 22 2c 31 31 32 3a 22 34 61 61 33 64 62 36 39 33 31 63 61 30 35 30 33 62 31 66 30 22 2c 31 33 32 3a 22 37 65 30 37 30 39 38 62 36 30 33 31 31 30 61 33 32 36 64 38 22 2c 31 36 38 3a 22 34 31 32 36 32 38 33 65 62 35 39 30 35 35 62 33 62 34 35 62 22 2c 31 37 39 3a 22 33 39 36 62 32 62 64 36 39 34 63
                                                                                                                                                                                                                                                                                                              Data Ascii: me-page-template-tsx",825:"42ff6ddf",977:"component---src-pages-cheq-ppc-invalid-users-tsx"}[e]||e)+"-"+{21:"b0141b4251611b1d9d96",108:"9e48e50de08e3c7d3a08",112:"4aa3db6931ca0503b1f0",132:"7e07098b603110a326d8",168:"4126283eb59055b3b45b",179:"396b2bd694c
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC2291INData Raw: 5d 2b 22 2e 6a 73 22 7d 2c 66 2e 6d 69 6e 69 43 73 73 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 79 6c 65 73 2e 39 35 37 37 62 66 35 36 36 32 33 32 65 36 64 30 66 61 38 31 2e 63 73 73 22 7d 2c 66 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 66 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29
                                                                                                                                                                                                                                                                                                              Data Ascii: ]+".js"},f.miniCssF=function(e){return"styles.9577bf566232e6d0fa81.css"},f.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),f.o=function(e,t)


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              6192.168.2.4497543.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC667OUTGET /framework-0ba4d666df0cf2b28bf3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 141528
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:00 GMT
                                                                                                                                                                                                                                                                                                              Etag: "4994a61f90094d86530c3ed5912a6e8e-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAN44S5TQ92B2PGWJX617
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC102INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 72 61 6d 65 77 6f 72 6b 2d 30 62 61 34 64 36 36 36 64 66 30 63 66 32 62 32 38 62 66 33 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72
                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see framework-0ba4d666df0cf2b28bf3.js.LICENSE.txt */!function(){tr
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC2372INData Raw: 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 62 31 61 36 62 64 37 2d 65 65 61 66 2d 34 64 33 36 2d 38 65 63 64 2d 38 31 35 62 64 36 63 36 63 63 32 35 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: y{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb1a6bd7-eeaf-4d36-8ecd-815bd6c6cc25",e._sentryDebugIdIdenti
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC538INData Raw: 70 3d 7b 7d 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 6e 2c 74 2c 72 2c 6c 2c 61 2c 6f 29 7b 74 68 69 73 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3d 32 3d 3d 3d 6e 7c 7c 33 3d 3d 3d 6e 7c 7c 34 3d 3d 3d 6e 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 3d 6c 2c 74 68 69 73 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3d 74 2c 74 68 69 73 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 6e 2c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 61 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 6f 7d 76 61 72 20 67 3d 7b 7d 3b 22 63 68 69 6c 64 72 65 6e 20 64 61 6e 67 65 72 6f 75 73 6c 79 53 65
                                                                                                                                                                                                                                                                                                              Data Ascii: p={},m={};function h(e,n,t,r,l,a,o){this.acceptsBooleans=2===n||3===n||4===n,this.attributeName=r,this.attributeNamespace=l,this.mustUseProperty=t,this.propertyName=e,this.type=n,this.sanitizeURL=a,this.removeEmptyString=o}var g={};"children dangerouslySe
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC4744INData Raw: 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 5b 30 5d 3b 67 5b 6e 5d 3d 6e 65 77 20 68 28 6e 2c 31 2c 21 31 2c 65 5b 31 5d 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 2c 22 64 72 61 67 67 61 62 6c 65 22 2c 22 73 70 65 6c 6c 43 68 65 63 6b 22 2c 22 76 61 6c 75 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 68 28 65 2c 32 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 22 61 75 74 6f 52 65 76 65 72 73 65 22 2c 22 65 78 74 65 72 6e 61 6c 52 65 73 6f 75 72 63 65 73 52 65 71 75 69 72 65 64 22 2c 22 66 6f 63 75 73 61 62 6c 65 22 2c 22 70 72 65 73 65 72
                                                                                                                                                                                                                                                                                                              Data Ascii: forEach((function(e){var n=e[0];g[n]=new h(n,1,!1,e[1],null,!1,!1)})),["contentEditable","draggable","spellCheck","value"].forEach((function(e){g[e]=new h(e,2,!1,e.toLowerCase(),null,!1,!1)})),["autoReverse","externalResourcesRequired","focusable","preser
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC5930INData Raw: 7c 56 29 72 65 74 75 72 6e 22 22 3b 56 3d 21 30 3b 76 61 72 20 74 3d 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3b 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 69 66 28 6e 29 69 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 70 73 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 7d 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 74 72 79 7b 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74
                                                                                                                                                                                                                                                                                                              Data Ascii: |V)return"";V=!0;var t=Error.prepareStackTrace;Error.prepareStackTrace=void 0;try{if(n)if(n=function(){throw Error()},Object.defineProperty(n.prototype,"props",{set:function(){throw Error()}}),"object"==typeof Reflect&&Reflect.construct){try{Reflect.const
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC7116INData Raw: 5f 77 72 61 70 70 65 72 53 74 61 74 65 3d 7b 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 48 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 48 28 6e 2e 76 61 6c 75 65 29 2c 72 3d 48 28 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 6e 75 6c 6c 21 3d 74 26 26 28 28 74 3d 22 22 2b 74 29 21 3d 3d 65 2e 76 61 6c 75 65 26 26 28 65 2e 76 61 6c 75 65 3d 74 29 2c 6e 75 6c 6c 3d 3d 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 74 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 74 29 29 2c 6e 75 6c 6c 21 3d 72 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 65 78 74 43 6f 6e 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: _wrapperState={initialValue:H(t)}}function ae(e,n){var t=H(n.value),r=H(n.defaultValue);null!=t&&((t=""+t)!==e.value&&(e.value=t),null==n.defaultValue&&e.defaultValue!==t&&(e.defaultValue=t)),null!=r&&(e.defaultValue=""+r)}function oe(e){var n=e.textConte
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC8302INData Raw: 26 26 28 72 3d 64 6e 28 61 29 29 7d 65 6c 73 65 20 30 21 3d 3d 28 6f 3d 74 26 7e 6c 29 3f 72 3d 64 6e 28 6f 29 3a 30 21 3d 3d 61 26 26 28 72 3d 64 6e 28 61 29 29 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 69 66 28 30 21 3d 3d 6e 26 26 6e 21 3d 3d 72 26 26 21 28 6e 26 6c 29 26 26 28 28 6c 3d 72 26 2d 72 29 3e 3d 28 61 3d 6e 26 2d 6e 29 7c 7c 31 36 3d 3d 3d 6c 26 26 34 31 39 34 32 34 30 26 61 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 34 26 72 26 26 28 72 7c 3d 31 36 26 74 29 2c 30 21 3d 3d 28 6e 3d 65 2e 65 6e 74 61 6e 67 6c 65 64 4c 61 6e 65 73 29 29 66 6f 72 28 65 3d 65 2e 65 6e 74 61 6e 67 6c 65 6d 65 6e 74 73 2c 6e 26 3d 72 3b 30 3c 6e 3b 29 6c 3d 31 3c 3c 28 74 3d 33 31 2d 6f 6e 28 6e 29 29 2c 72 7c 3d 65 5b 74 5d 2c 6e 26 3d 7e 6c 3b 72
                                                                                                                                                                                                                                                                                                              Data Ascii: &&(r=dn(a))}else 0!==(o=t&~l)?r=dn(o):0!==a&&(r=dn(a));if(0===r)return 0;if(0!==n&&n!==r&&!(n&l)&&((l=r&-r)>=(a=n&-n)||16===l&&4194240&a))return n;if(4&r&&(r|=16&t),0!==(n=e.entangledLanes))for(e=e.entanglements,n&=r;0<n;)l=1<<(t=31-on(n)),r|=e[t],n&=~l;r
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC6102INData Raw: 73 63 61 70 65 22 2c 33 32 3a 22 20 22 2c 33 33 3a 22 50 61 67 65 55 70 22 2c 33 34 3a 22 50 61 67 65 44 6f 77 6e 22 2c 33 35 3a 22 45 6e 64 22 2c 33 36 3a 22 48 6f 6d 65 22 2c 33 37 3a 22 41 72 72 6f 77 4c 65 66 74 22 2c 33 38 3a 22 41 72 72 6f 77 55 70 22 2c 33 39 3a 22 41 72 72 6f 77 52 69 67 68 74 22 2c 34 30 3a 22 41 72 72 6f 77 44 6f 77 6e 22 2c 34 35 3a 22 49 6e 73 65 72 74 22 2c 34 36 3a 22 44 65 6c 65 74 65 22 2c 31 31 32 3a 22 46 31 22 2c 31 31 33 3a 22 46 32 22 2c 31 31 34 3a 22 46 33 22 2c 31 31 35 3a 22 46 34 22 2c 31 31 36 3a 22 46 35 22 2c 31 31 37 3a 22 46 36 22 2c 31 31 38 3a 22 46 37 22 2c 31 31 39 3a 22 46 38 22 2c 31 32 30 3a 22 46 39 22 2c 31 32 31 3a 22 46 31 30 22 2c 31 32 32 3a 22 46 31 31 22 2c 31 32 33 3a 22 46 31 32 22 2c 31 34
                                                                                                                                                                                                                                                                                                              Data Ascii: scape",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",45:"Insert",46:"Delete",112:"F1",113:"F2",114:"F3",115:"F4",116:"F5",117:"F6",118:"F7",119:"F8",120:"F9",121:"F10",122:"F11",123:"F12",14
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC10674INData Raw: 77 20 63 74 28 22 6f 6e 53 65 6c 65 63 74 22 2c 22 73 65 6c 65 63 74 22 2c 6e 75 6c 6c 2c 6e 2c 74 29 2c 65 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 6e 2c 6c 69 73 74 65 6e 65 72 73 3a 72 7d 29 2c 6e 2e 74 61 72 67 65 74 3d 67 72 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 77 72 28 65 2c 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 74 5b 22 57 65 62 6b 69 74 22 2b 65 5d 3d 22 77 65 62 6b 69 74 22 2b 6e 2c 74 5b 22 4d 6f 7a 22 2b 65 5d 3d 22 6d 6f 7a 22 2b 6e 2c 74 7d 76 61 72 20 53 72 3d 7b 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 3a 77 72 28 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 29 2c 61 6e 69 6d 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: w ct("onSelect","select",null,n,t),e.push({event:n,listeners:r}),n.target=gr)))}function wr(e,n){var t={};return t[e.toLowerCase()]=n.toLowerCase(),t["Webkit"+e]="webkit"+n,t["Moz"+e]="moz"+n,t}var Sr={animationend:wr("Animation","AnimationEnd"),animation
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC11860INData Raw: 33 3d 3d 3d 6e 29 62 72 65 61 6b 3b 69 66 28 38 3d 3d 3d 6e 29 7b 69 66 28 22 24 22 3d 3d 3d 28 6e 3d 65 2e 64 61 74 61 29 7c 7c 22 24 21 22 3d 3d 3d 6e 7c 7c 22 24 3f 22 3d 3d 3d 6e 29 62 72 65 61 6b 3b 69 66 28 22 2f 24 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 63 6c 28 65 29 7b 65 3d 65 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 65 3b 29 7b 69 66 28 38 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 22 24 22 3d 3d 3d 74 7c 7c 22 24 21 22 3d 3d 3d 74 7c 7c 22 24 3f 22 3d 3d 3d 74 29 7b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 3b 6e 2d 2d 7d 65 6c 73 65 22 2f 24 22 3d 3d 3d 74 26 26 6e 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: 3===n)break;if(8===n){if("$"===(n=e.data)||"$!"===n||"$?"===n)break;if("/$"===n)return null}}return e}function cl(e){e=e.previousSibling;for(var n=0;e;){if(8===e.nodeType){var t=e.data;if("$"===t||"$!"===t||"$?"===t){if(0===n)return e;n--}else"/$"===t&&n+


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              7192.168.2.4497533.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC661OUTGET /app-271cb52b88a7a156b905.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 266442
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:00 GMT
                                                                                                                                                                                                                                                                                                              Etag: "3b39c0b6f274d135c50b3cecf0baab66-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAN514HEACCGSY2VJ4Z0T
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC102INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2d 32 37 31 63 62 35 32 62 38 38 61 37 61 31 35 36 62 39 30 35 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see app-271cb52b88a7a156b905.js.LICENSE.txt */!function(){try{var
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC2372INData Raw: 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 66 38 37 32 30 31 36 31 2d 35 34 37 39 2d 34 66 36 39 2d 39 63 30 30 2d 62 38 63 34 34 64 39 33 64 37 32 33 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22
                                                                                                                                                                                                                                                                                                              Data Ascii: t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="f8720161-5479-4f69-9c00-b8c44d93d723",t._sentryDebugIdIdentifier="
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC538INData Raw: 3a 65 2c 70 61 72 65 6e 74 3a 6e 2c 74 79 70 65 3a 72 2c 70 72 6f 70 73 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 69 2c 6c 69 6e 65 3a 6d 2c 63 6f 6c 75 6d 6e 3a 67 2c 6c 65 6e 67 74 68 3a 73 2c 72 65 74 75 72 6e 3a 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 73 28 77 28 22 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 29 2c 74 2c 7b 6c 65 6e 67 74 68 3a 2d 74 2e 6c 65 6e 67 74 68 7d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 62 3d 79 3e 30 3f 6c 28 5f 2c 2d 2d 79 29 3a 30 2c 67 2d 2d 2c 31 30 3d 3d 3d 62 26 26 28 67 3d 31 2c 6d 2d 2d 29 2c 62 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 20 62 3d 79 3c 76 3f 6c 28 5f 2c 79 2b 2b 29 3a 30 2c 67 2b 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: :e,parent:n,type:r,props:o,children:i,line:m,column:g,length:s,return:""}}function S(t,e){return s(w("",null,null,"",null,null,0),t,{length:-t.length},e)}function x(){return b=y>0?l(_,--y):0,g--,10===b&&(g=1,m--),b}function E(){return b=y<v?l(_,y++):0,g++
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC4744INData Raw: 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 34 30 3a 63 61 73 65 20 39 31 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 34 31 3a 63 61 73 65 20 39 33 3a 72 65 74 75 72 6e 20 31 7d 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 29 7b 72 65 74 75 72 6e 20 6d 3d 67 3d 31 2c 76 3d 64 28 5f 3d 74 29 2c 79 3d 30 2c 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 29 7b 72 65 74 75 72 6e 20 5f 3d 22 22 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 72 65 74 75 72 6e 20 61 28 43 28 79 2d 31 2c 46 28 39 31 3d 3d 3d 74 3f 74 2b 32 3a 34 30 3d 3d 3d 74 3f 74 2b 31 3a 74 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 66 6f 72 28 3b 28 62 3d 6b 28 29 29 26 26 62 3c 33 33 3b 29 45 28 29 3b 72 65 74 75 72 6e 20 4f 28 74 29 3e 32 7c
                                                                                                                                                                                                                                                                                                              Data Ascii: ase 34:case 39:case 40:case 91:return 2;case 41:case 93:return 1}return 0}function P(t){return m=g=1,v=d(_=t),y=0,[]}function j(t){return _="",t}function R(t){return a(C(y-1,F(91===t?t+2:40===t?t+1:t)))}function A(t){for(;(b=k())&&b<33;)E();return O(t)>2|
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC5930INData Raw: 6e 20 63 28 63 28 74 2c 2f 28 2e 2b 3a 29 28 66 6c 65 78 2d 29 3f 28 2e 2a 29 2f 2c 4c 2b 22 62 6f 78 2d 70 61 63 6b 3a 24 33 22 2b 4d 2b 22 66 6c 65 78 2d 70 61 63 6b 3a 24 33 22 29 2c 2f 73 2e 2b 2d 62 5b 5e 3b 5d 2b 2f 2c 22 6a 75 73 74 69 66 79 22 29 2b 4c 2b 74 2b 74 3b 63 61 73 65 20 34 30 39 35 3a 63 61 73 65 20 33 35 38 33 3a 63 61 73 65 20 34 30 36 38 3a 63 61 73 65 20 32 35 33 32 3a 72 65 74 75 72 6e 20 63 28 74 2c 2f 28 2e 2b 29 2d 69 6e 6c 69 6e 65 28 2e 2b 29 2f 2c 4c 2b 22 24 31 24 32 22 29 2b 74 3b 63 61 73 65 20 38 31 31 36 3a 63 61 73 65 20 37 30 35 39 3a 63 61 73 65 20 35 37 35 33 3a 63 61 73 65 20 35 35 33 35 3a 63 61 73 65 20 35 34 34 35 3a 63 61 73 65 20 35 37 30 31 3a 63 61 73 65 20 34 39 33 33 3a 63 61 73 65 20 34 36 37 37 3a 63 61
                                                                                                                                                                                                                                                                                                              Data Ascii: n c(c(t,/(.+:)(flex-)?(.*)/,L+"box-pack:$3"+M+"flex-pack:$3"),/s.+-b[^;]+/,"justify")+L+t+t;case 4095:case 3583:case 4068:case 2532:return c(t,/(.+)-inline(.+)/,L+"$1$2")+t;case 8116:case 7059:case 5753:case 5535:case 5445:case 5701:case 4933:case 4677:ca
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC7116INData Raw: 34 29 2c 6e 28 34 31 34 36 29 2c 6e 28 34 33 31 37 34 29 2c 6e 28 37 31 32 38 37 29 2c 72 2e 46 72 61 67 6d 65 6e 74 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 2e 68 2e 63 61 6c 6c 28 65 2c 22 63 73 73 22 29 3f 72 2e 6a 73 78 28 6f 2e 45 2c 28 30 2c 6f 2e 63 29 28 74 2c 65 29 2c 6e 29 3a 72 2e 6a 73 78 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 2e 68 2e 63 61 6c 6c 28 65 2c 22 63 73 73 22 29 3f 72 2e 6a 73 78 73 28 6f 2e 45 2c 28 30 2c 6f 2e 63 29 28 74 2c 65 29 2c 6e 29 3a 72 2e 6a 73 78 73 28 74 2c 65 2c 6e 29 7d 7d 2c 34 33 31 37 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 4a 3a 66 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 4),n(4146),n(43174),n(71287),r.Fragment);function s(t,e,n){return o.h.call(e,"css")?r.jsx(o.E,(0,o.c)(t,e),n):r.jsx(t,e,n)}function a(t,e,n){return o.h.call(e,"css")?r.jsxs(o.E,(0,o.c)(t,e),n):r.jsxs(t,e,n)}},43174:function(t,e,n){"use strict";n.d(e,{J:fu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC8302INData Raw: 64 6c 65 72 3d 70 2c 70 2e 70 72 6f 70 54 79 70 65 73 3d 7b 73 68 6f 75 6c 64 55 70 64 61 74 65 53 63 72 6f 6c 6c 3a 61 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 63 68 69 6c 64 72 65 6e 3a 61 2e 64 65 66 61 75 6c 74 2e 65 6c 65 6d 65 6e 74 2e 69 73 52 65 71 75 69 72 65 64 2c 6c 6f 63 61 74 69 6f 6e 3a 61 2e 64 65 66 61 75 6c 74 2e 6f 62 6a 65 63 74 2e 69 73 52 65 71 75 69 72 65 64 7d 7d 2c 37 34 33 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 22 5f 5f 5f 47 41 54 53 42 59 5f 52 45 41 43 54 5f 52 4f 55 54 45 52 5f 53 43 52 4f 4c 4c 22 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: dler=p,p.propTypes={shouldUpdateScroll:a.default.func,children:a.default.element.isRequired,location:a.default.object.isRequired}},74351:function(t,e){"use strict";e.__esModule=!0,e.SessionStorage=void 0;var n="___GATSBY_REACT_ROUTER_SCROLL",r=function(){
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC6102INData Raw: 45 54 22 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 72 2e 6f 70 65 6e 28 65 2c 74 2c 21 30 29 2c 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 6e 28 72 29 7d 2c 72 2e 73 65 6e 64 28 6e 75 6c 6c 29 7d 29 29 7d 76 61 72 20 76 3d 2f 62 6f 74 7c 63 72 61 77 6c 65 72 7c 73 70 69 64 65 72 7c 63 72 61 77 6c 69 6e 67 2f 69 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 3a 74 2e 63 6f 6d 70
                                                                                                                                                                                                                                                                                                              Data Ascii: ET"),new Promise((function(n){var r=new XMLHttpRequest;r.open(e,t,!0),r.onreadystatechange=function(){4==r.readyState&&n(r)},r.send(null)}))}var v=/bot|crawler|spider|crawling/i,y=function(t,e,n){var r;void 0===e&&(e=null);var o={componentChunkName:t.comp
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC10674INData Raw: 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 2e 73 74 61 74 69 63 51 75 65 72 79 44 62 5b 74 5d 29 7b 76 61 72 20 6e 3d 65 2e 73 74 61 74 69 63 51 75 65 72 79 44 62 5b 74 5d 3b 72 65 74 75 72 6e 7b 73 74 61 74 69 63 51 75 65 72 79 48 61 73 68 3a 74 2c 6a 73 6f 6e 50 61 79 6c 6f 61 64 3a 6e 7d 7d 72 65 74 75 72 6e 20 65 2e 6d 65 6d 6f 69 7a 65 64 47 65 74 28 22 2f 70 61 67 65 2d 64 61 74 61 2f 73 71 2f 64 2f 22 2b 74 2b 22 2e 6a 73 6f 6e 22 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 72 65 74 75 72 6e 7b 73 74 61 74 69 63 51 75 65 72 79 48 61 73 68 3a 74 2c 6a 73 6f 6e 50 61 79 6c 6f 61 64 3a 6e 7d 7d 29 29 2e 63 61 74 63
                                                                                                                                                                                                                                                                                                              Data Ascii: .map((function(t){if(e.staticQueryDb[t]){var n=e.staticQueryDb[t];return{staticQueryHash:t,jsonPayload:n}}return e.memoizedGet("/page-data/sq/d/"+t+".json").then((function(e){var n=JSON.parse(e.responseText);return{staticQueryHash:t,jsonPayload:n}})).catc
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:00 UTC11860INData Raw: 30 30 32 30 29 2c 69 3d 6e 28 39 36 35 34 30 29 2c 73 3d 6e 28 38 36 34 36 32 29 2c 61 3d 6e 28 39 37 30 33 35 29 2c 63 3d 6e 28 37 32 33 31 29 2c 75 3d 6e 28 32 30 32 34 29 2c 6c 3d 6e 28 35 36 38 31 34 29 2c 70 3d 6e 28 31 36 34 39 31 29 2c 64 3d 6e 28 37 39 33 36 39 29 2c 66 3d 7b 69 64 3a 22 67 61 74 73 62 79 2d 61 6e 6e 6f 75 6e 63 65 72 22 2c 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 77 69 64 74 68 3a 31 2c 68 65 69 67 68 74 3a 31 2c 70 61 64 64 69 6e 67 3a 30 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 63 6c 69 70 3a 22 72 65 63 74 28 30 2c 20 30 2c 20 30 2c 20 30 29 22 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 62 6f 72 64 65 72 3a 30 7d 2c 22 61 72 69 61 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: 0020),i=n(96540),s=n(86462),a=n(97035),c=n(7231),u=n(2024),l=n(56814),p=n(16491),d=n(79369),f={id:"gatsby-announcer",style:{position:"absolute",top:0,width:1,height:1,padding:0,overflow:"hidden",clip:"rect(0, 0, 0, 0)",whiteSpace:"nowrap",border:0},"aria-


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              8192.168.2.449758184.28.90.27443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=172546
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:02 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              9192.168.2.449765142.250.186.784431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC625OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC2191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Expires: Mon, 28 Oct 2024 12:59:02 GMT
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:02 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                                                              Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                                              P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Set-Cookie: YSC=GVNEM_Pxc7A; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                              Set-Cookie: VISITOR_INFO1_LIVE=Ja-Jb9InavU; Domain=.youtube.com; Expires=Sat, 26-Apr-2025 12:59:02 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                              Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHQ%3D%3D; Domain=.youtube.com; Expires=Sat, 26-Apr-2025 12:59:02 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                              Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 66 62 37 32 35 61 63 38 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                                                              Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/fb725ac8\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              10192.168.2.449766108.138.7.744431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC571OUTGET /sxp/i/ec9ce1449fc9fe8879e7b666ca8b5629.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: euob.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 110512
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              ETag: "1afb0-XuNT3MPUc2jVWIX+LAPSRzvGpq8"
                                                                                                                                                                                                                                                                                                              Server: Caddy
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 05:14:58 GMT
                                                                                                                                                                                                                                                                                                              Expires: Mon, 28 Oct 2024 17:14:58 GMT
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 3a4987afa567e120a2fa0d82969d4c0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: Xjji7x-GORHcqbG8SongMMg4zVfRZnT8nw8m1HCd7SaaAiuvbCByqg==
                                                                                                                                                                                                                                                                                                              Age: 27844
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 65 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 6e 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=fun
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC16384INData Raw: 72 6e 20 78 2e 24 74 28 22 5f 75 65 74 76 69 64 22 29 7c 7c 22 2d 22 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 4b 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 61 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 2f 5f 67 61 63 5f 55 41 5c 2d 5c 64 2b 5c 2d 5c 64 2b 5c 3d 28 2e 2a 3f 29 5c 3b 2f 29 5b 31 5d 3b 69 66 28 33 3d 3d 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 69 66 28 6d 2e 47 28 6e 29 29 72 65 74 75 72 6e 20 6d 2e 56 28 28 78 2e 48 74 28 29 2d 31 65 33 2a 6d 2e 56 28 6e 29 29 2f 31 65 33 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 5a 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66
                                                                                                                                                                                                                                                                                                              Data Ascii: rn x.$t("_uetvid")||"-"}catch(t){}return"-"},Kn:function(){try{var t=a.cookie.match(/_gac_UA\-\d+\-\d+\=(.*?)\;/)[1];if(3===t.split(".").length){var n=t.split(".")[1];if(m.G(n))return m.V((x.Ht()-1e3*m.V(n))/1e3)}}catch(t){}return"-"},Zn:function(){try{if
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC16384INData Raw: 2e 64 6f 6d 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 6e 29 7d 3b 52 3f 79 2e 58 6e 28 22 63 74 22 2c 4f 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 69 66 28 6e 29 4f 3d 28 4f 2b 3d 22 26 78 65 72 3d 22 2b 43 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 61 62 5c 3d 2e 2a 3f 28 26 7c 24 29 2f 2c 22 26 61 62 3d 6a 78 2e 34 2e 32 3b 24 31 22 29 2c 6a 28 4f 29 2c 67 5b 4a 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 65 2c 69 2c 61 2c 6f 2c 63 29 7b 56 28 74 2c 6e 2c 72 2c 65 2c 69 2c 61 2c 6f 2c 63 29 7d 3b 65 6c 73 65 20 69 66 28 74 29 7b 76 61 72 20 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 2c 65 3d 72 2e 63 7c 7c 22 22 3b 56 28 72 2c 65 2c 72 2e 72 61 29 7d 7d 63 61 74 63 68 28 74 29 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: .domElements.push(n)};R?y.Xn("ct",O,function(t,n){try{if(n)O=(O+="&xer="+C(JSON.stringify(n))).replace(/&ab\=.*?(&|$)/,"&ab=jx.4.2;$1"),j(O),g[J]=function(t,n,r,e,i,a,o,c){V(t,n,r,e,i,a,o,c)};else if(t){var r=JSON.parse(t),e=r.c||"";V(r,e,r.ra)}}catch(t){
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC16384INData Raw: 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 30 5d 2c 65 3d 31 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3c 6e 26 26 28 6e 3d 74 5b 65 5d 29 2c 74 5b 65 5d 3e 72 26 26 28 72 3d 74 5b 65 5d 29 3b 72 65 74 75 72 6e 20 72 2d 6e 7d 28 65 29 3c 3d 36 29 72 65 74 75 72 6e 20 5f 74 28 38 32 2c 74 5b 72 5d 29 2c 21 30 7d 7d 2c 72 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 63 2e 71 72 28 29 7d 2c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 75 5b 6f 2e 58 28 22 4e 4e 61 66 58 7f 78 65 42 72 63 78 61 65 62 22 2c 31 37 29 5d 7d 2c 69 72 3d 5b 67 74 2c 62 74 2c 77 74 2c 43 74 2c 49 74 2c 53 74 2c 45 74 2c 6b 74 2c 78 74 2c 41 74 2c 4f 74 2c 52
                                                                                                                                                                                                                                                                                                              Data Ascii: t.length)return!1;for(var n=t[0],r=t[0],e=1;e<t.length;e++)t[e]<n&&(n=t[e]),t[e]>r&&(r=t[e]);return r-n}(e)<=6)return _t(82,t[r]),!0}},rr=function(){return!!c.qr()},er=function(){return!!u[o.X("NNafXxeBrcxaeb",17)]},ir=[gt,bt,wt,Ct,It,St,Et,kt,xt,At,Ot,R
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC16384INData Raw: 6c 76 65 64 4f 70 74 69 6f 6e 73 28 29 3b 72 65 74 75 72 6e 5b 74 2e 74 69 6d 65 5a 6f 6e 65 2c 74 2e 6c 6f 63 61 6c 65 2c 74 2e 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 2c 74 2e 63 61 6c 65 6e 64 61 72 5d 2e 6a 6f 69 6e 28 22 2c 22 29 7d 3b 74 65 2e 49 65 3d 21 30 3b 76 61 72 20 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 5b 5d 2c 72 3d 5b 33 31 39 38 35 39 33 37 36 5d 2c 65 3d 5b 6f 2e 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 7d 29 2c 6f 2e 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 7d 29 5d 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                              Data Ascii: lvedOptions();return[t.timeZone,t.locale,t.numberingSystem,t.calendar].join(",")};te.Ie=!0;var ne=function(){var t=HTMLElement.prototype,n=[],r=[319859376],e=[o.ut(function(){return t.getBoundingClientRect}),o.ut(function(){return t.getClientRects})];retu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC16384INData Raw: 63 69 2c 22 73 63 22 29 2c 61 28 79 2e 65 69 2c 22 6d 64 22 29 2c 61 28 79 2e 69 69 2c 22 6d 75 22 29 2c 61 28 79 2e 6f 69 2c 22 63 6c 22 29 2c 6f 28 79 2e 75 69 2c 22 74 62 22 29 2c 6f 28 79 2e 73 69 2c 22 67 69 22 29 2c 6f 28 79 2e 4b 65 2c 22 73 75 73 22 29 2c 79 2e 5a 65 2e 58 65 29 7b 76 61 72 20 76 3d 31 3b 6e 2e 6b 73 3d 79 2e 5a 65 2e 58 65 2b 22 7c 22 2b 75 2e 46 28 75 2e 77 74 28 79 2e 5a 65 2e 59 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 61 3d 74 5b 32 5d 2c 6f 3d 74 5b 33 5d 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 5b 65 2c 69 2c 61 2c 76 5d 3b 76 61 72 20 63 3d 72 5b 6e 2d 31 5d 2c 75 3d 63 5b 33 5d 2c 66 3d 63 5b 31 5d 3b 72 65 74 75 72 6e 20 75 21 3d 3d 6f 26 26 76 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: ci,"sc"),a(y.ei,"md"),a(y.ii,"mu"),a(y.oi,"cl"),o(y.ui,"tb"),o(y.si,"gi"),o(y.Ke,"sus"),y.Ze.Xe){var v=1;n.ks=y.Ze.Xe+"|"+u.F(u.wt(y.Ze.Ye,function(t,n,r){var e=t[0],i=t[1],a=t[2],o=t[3];if(0===n)return[e,i,a,v];var c=r[n-1],u=c[3],f=c[1];return u!==o&&v+
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC12208INData Raw: 28 74 68 69 73 2e 78 69 3d 6f 2e 46 74 28 74 2e 67 29 29 2c 74 2e 74 61 65 26 26 28 74 68 69 73 2e 41 69 3d 74 2e 74 61 65 29 2c 74 2e 74 74 65 26 26 28 74 68 69 73 2e 4f 69 3d 74 68 69 73 2e 50 69 2b 74 2e 74 74 65 29 2c 74 2e 74 67 65 26 26 28 74 68 69 73 2e 52 69 3d 74 68 69 73 2e 50 69 2b 74 2e 74 67 65 29 2c 74 2e 61 6f 26 26 28 74 68 69 73 2e 6a 69 3d 74 2e 61 6f 29 2c 74 68 69 73 2e 46 69 3d 74 68 69 73 2e 72 65 28 29 2c 74 68 69 73 2e 44 69 3d 21 30 7d 2c 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 46 69 7c 7c 28 74 68 69 73 2e 6a 69 26 26 6f 2e 4a 28 74 68 69 73 2e 6a 69 29 26 26 65 5b 74 68 69 73 2e 6a 69 5d 26 26 6f 2e 6a 74 28 65 5b 74 68 69 73 2e 6a 69 5d 29 26 26 6f 2e 50 28 65 5b 74 68 69 73 2e 6a 69 5d 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: (this.xi=o.Ft(t.g)),t.tae&&(this.Ai=t.tae),t.tte&&(this.Oi=this.Pi+t.tte),t.tge&&(this.Ri=this.Pi+t.tge),t.ao&&(this.ji=t.ao),this.Fi=this.re(),this.Di=!0},re:function(){return this.Fi||(this.ji&&o.J(this.ji)&&e[this.ji]&&o.jt(e[this.ji])&&o.P(e[this.ji].


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              11192.168.2.44977034.120.195.2494431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC765OUTPOST /api/4506864803905536/envelope/?sentry_key=11348fcd1fb5ad577c5721da13314500&sentry_version=7&sentry_client=sentry.javascript.gatsby%2F8.27.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: o1316750.ingest.us.sentry.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 492
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC492OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 32 3a 35 39 3a 30 30 2e 38 33 34 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 67 61 74 73 62 79 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 32 37 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 36 30 32 62 31 63 30 63 31 63 31 61 34 31 64 38 62 36 65 65 39 64 30 31 66 30 31 32 61 38 34 64 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 32 3a 35 39 3a 30 30 2e 38 33 33 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 31 32 3a 35 39 3a 30 30 2e 38 33 34 5a 22 2c 22 73 74 61 74 75
                                                                                                                                                                                                                                                                                                              Data Ascii: {"sent_at":"2024-10-28T12:59:00.834Z","sdk":{"name":"sentry.javascript.gatsby","version":"8.27.0"}}{"type":"session"}{"sid":"602b1c0c1c1a41d8b6ee9d01f012a84d","init":true,"started":"2024-10-28T12:59:00.833Z","timestamp":"2024-10-28T12:59:00.834Z","statu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:02 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                                                                              vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              12192.168.2.4497693.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC961OUTGET /page-data/app-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sentry-trace: be1c85bdde4845e38e3a102527d3d74f-b0e83b00ae0266cc-0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC1057INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 33756
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:02 GMT
                                                                                                                                                                                                                                                                                                              Etag: "189471a5cf64e82ec5b9a877df8ade94-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAQ87RW8F2CRWZGYHSABD
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC50INData Raw: 7b 22 77 65 62 70 61 63 6b 43 6f 6d 70 69 6c 61 74 69 6f 6e 48 61 73 68 22 3a 22 62 30 35 61 37 65 35 39 61 61 38 33 38 66 65 36 65 30 30 61 22 7d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: {"webpackCompilationHash":"b05a7e59aa838fe6e00a"}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              13192.168.2.4497683.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC968OUTGET /page-data/index/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sentry-trace: be1c85bdde4845e38e3a102527d3d74f-891e55b93c1c2ad1-0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 83937
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:02 GMT
                                                                                                                                                                                                                                                                                                              Etag: "4ea6f013945571d075f6399fc975659f-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAQAD3YAXBC93S0J8CHJH
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC125INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 68 6f 6d 65 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 48 6f 6d 65 70 61 67 65 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-home-page-template-tsx","path":"/","result":{"data":{"kontentItemHomepage":{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC2372INData Raw: 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6e 61 72 e2 80 99 73 20 69 6e 64 75 73 74 72 79 20 6c 65 61 64 69 6e 67 20 73 6f 6c 75 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 64 65 76 65 6c 6f 70 65 72 73 20 26 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 74 65 61 6d 73 20 74 6f 20 77 72 69 74 65 20 63 6c 65 61 6e 20 63 6f 64 65 20 61 6e 64 20 72 65 6d 65 64 69 61 74 65 20 65 78 69 73 74 69 6e 67 20 63 6f 64 65 20 6f 72 67 61 6e 69 63 61 6c 6c 79 2e 22 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: "elements":{"twitter_seo_snippet__twitter_description":{"value":"Sonars industry leading solution enables developers & development teams to write clean code and remediate existing code organically."},"twitter_seo_snippet__twitter_image":{"value":{"url"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC538INData Raw: 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6c 70 5f 5f 5f 74 72 79 5f 73 6f 6e 61 72 71 75 62 65 5f 6f 72 5f 73 6f 6e 61 72 63 6c 6f 75 64 5f 5f 63 6f 70 79 5f 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 7d 7d 7d 2c 22 6c 6f 67 6f 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"lp___try_sonarqube_or_sonarcloud__copy_"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}}}}},"logo":{"value":{"url
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:02 UTC4744INData Raw: 6e 74 5f 69 74 65 6d 5f 68 65 61 64 65 72 5f 6d 65 6e 75 5f 69 74 65 6d 5f 63 6f 6c 75 6d 6e 5f 73 65 63 74 69 6f 6e 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 63 38 66 63 30 61 33 62 2d 61 63 31 62 2d 34 37 35 66 2d 38 64 62 36 2d 35 36 64 63 65 32 38 31 62 31 38 39 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 73 75 62 68 65 61 64 6c 69 6e 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 55 73 65 20 43 61 73 65 73 22 7d 2c 22 6c 69 6e 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 66 35 36 32 39 33 63 35 2d 33 39 35 32 2d 34 66 35 64 2d 62 33 37 33 2d 36 39 33 31 38 36 32 65 34 30 62 34 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65
                                                                                                                                                                                                                                                                                                              Data Ascii: nt_item_header_menu_item_column_section","system":{"id":"c8fc0a3b-ac1b-475f-8db6-56dce281b189"},"elements":{"subheadline":{"value":"Use Cases"},"links":{"value":[{"system":{"id":"f56293c5-3952-4f5d-b373-6931862e40b4"},"elements":{"link":{"value":{"linkEle
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC5930INData Raw: 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 62 61 63 31 62 37 39 30 2d 35 32 39 34 2d 34 31 64 32 2d 39 31 64 36 2d 63 30 30 37 64 34 31 38 62 66 65 30 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 65 63 75 72 69 74 79 20 73 74 61 72 74 73 20 77 69 74 68 20 43 6c 65 61 6e 20 43 6f 64 65 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: value":null}}},{"system":{"id":"bac1b790-5294-41d2-91d6-c007d418bfe0"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Security starts with Clean Code"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC7116INData Raw: 66 32 31 37 36 31 2d 61 31 66 30 2d 34 38 32 31 2d 62 37 30 30 2d 65 63 38 34 33 62 31 31 37 62 65 37 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 73 75 62 68 65 61 64 6c 69 6e 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4c 61 6e 67 75 61 67 65 73 20 61 6e 64 20 46 72 61 6d 65 77 6f 72 6b 73 22 7d 2c 22 6c 69 6e 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 35 31 64 35 35 31 65 65 2d 33 30 35 35 2d 34 66 30 35 2d 38 36 32 32 2d 32 38 61 61 31 64 32 39 34 31 32 36 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4a 61 76 61 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: f21761-a1f0-4821-b700-ec843b117be7"},"elements":{"subheadline":{"value":"Languages and Frameworks"},"links":{"value":[{"system":{"id":"51d551ee-3055-4f05-8622-28aa1d294126"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Java"},"icon":{"val
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC8302INData Raw: 61 6c 75 65 22 3a 22 4c 65 74 27 73 20 6d 65 65 74 20 75 70 20 6f 6e 6c 69 6e 65 20 6f 72 20 69 6e 20 70 65 72 73 6f 6e 20 2d 20 62 72 6f 77 73 65 20 6f 75 72 20 63 6f 6e 66 65 72 65 6e 63 65 73 20 61 6e 64 20 77 65 62 69 6e 61 72 73 2c 20 6f 72 20 77 61 74 63 68 20 70 72 65 76 69 6f 75 73 20 74 61 6c 6b 73 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 34 33 64 37 31 39 30 33 2d 64 38 66 63 2d 34 39 31 34 2d 39 33 64 31 2d 31 35 61 33 31 38 64 63 35 65 33 63 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 43 75 73 74 6f 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: alue":"Let's meet up online or in person - browse our conferences and webinars, or watch previous talks"},"image":{"value":null}}},{"system":{"id":"43d71903-d8fc-4914-93d1-15a318dc5e3c"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Custom
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC6103INData Raw: 22 4d 65 64 69 61 22 7d 2c 22 6c 69 6e 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 64 65 62 34 30 39 30 62 2d 31 30 64 62 2d 34 36 37 37 2d 62 38 36 32 2d 64 31 34 35 63 64 39 39 38 63 34 62 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4e 65 77 73 72 6f 6f 6d 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65
                                                                                                                                                                                                                                                                                                              Data Ascii: "Media"},"links":{"value":[{"system":{"id":"deb4090b-10db-4677-b862-d145cd998c4b"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Newsroom"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","ele
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC10674INData Raw: 6c 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 66 38 35 31 61 62 63 36 2d 37 37 39 33 2d 34 31 39 62 2d 61 65 64 64 2d 34 37 36 32 37 34 32 39 37 36 66 32 2f 62 61 72 63 6c 61 79 73 2d 6c 6f 67 6f 2d 67 72 61 64 2e 73 76 67 22 2c 22 77 69 64 74 68 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 7b 22 69 64 22 3a 22 35 61 64 31 31 37 65 30 2d 37 33 61 31 2d 35 33 37 37 2d 38 37 36 66 2d 39 32 66 34 34 66 39 64 30 61 33 32 22 2c 22 76 61 6c 75 65 22 3a 7b 22 61 73 73 65 74 22 3a 7b 22
                                                                                                                                                                                                                                                                                                              Data Ascii: l,"type":"image/svg+xml","url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/f851abc6-7793-419b-aedd-4762742976f2/barclays-logo-grad.svg","width":null}}}},{"id":"5ad117e0-73a1-5377-876f-92f44f9d0a32","value":{"asset":{"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC11860INData Raw: 6e 68 61 6e 63 65 2c 20 6b 65 65 70 69 6e 67 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 69 6d 65 20 61 6e 64 20 63 6f 73 74 73 20 74 6f 20 61 20 6d 69 6e 69 6d 75 6d 2e 20 43 72 65 61 74 65 20 77 65 6c 6c 2d 6f 72 67 61 6e 69 7a 65 64 20 73 63 61 6c 61 62 6c 65 2c 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 74 65 73 74 61 62 6c 65 20 73 6f 66 74 77 61 72 65 20 74 68 61 74 20 69 6d 70 72 6f 76 65 73 20 63 6f 64 65 20 71 75 61 6c 69 74 79 2e 3c 2f 70 3e 22 7d 2c 22 63 74 61 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 30 35 61 37 65 63 35 35 2d 36 30 32 65 2d 34 65 62 38 2d 61 64 35 66 2d 66 37 63 63 30 31 31 39 31 64 35 62 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 68 65 61 64 6c 69 6e 65
                                                                                                                                                                                                                                                                                                              Data Ascii: nhance, keeping maintenance time and costs to a minimum. Create well-organized scalable, reliable, and testable software that improves code quality.</p>"},"cta":{"value":null}}},{"system":{"id":"05a7ec55-602e-4eb8-ad5f-f7cc01191d5b"},"elements":{"headline


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              14192.168.2.449771184.28.90.27443
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=172599
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:03 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              15192.168.2.4497793.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC493OUTGET /webpack-runtime-6e7045803fc1792f5604.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 5306
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:03 GMT
                                                                                                                                                                                                                                                                                                              Etag: "de64f8ca221b6932a3620a3cca7fd054-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAR76636BHH8EW4VFVCDJ
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC104INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC2372INData Raw: 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 63 34 34 36 61 63 35 39 2d 66 35 61 66 2d 34 34 62 30 2d 38 65 64 30 2d 64 38 38 32 63 32 30 63 66 38 31 37 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 63 34 34 36 61 63 35 39 2d 66 35 61 66 2d 34 34 62 30 2d 38 65 64 30 2d 64 38 38 32 63 32 30 63 66 38 31 37 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ypeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c446ac59-f5af-44b0-8ed0-d882c20cf817",e._sentryDebugIdIdentifier="sentry-dbid-c446ac59-f5af-44b0-8ed0-d882c20cf817")}catch(e){}}();var _global="undefi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC538INData Raw: 6f 6d 65 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 38 32 35 3a 22 34 32 66 66 36 64 64 66 22 2c 39 37 37 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 70 61 67 65 73 2d 63 68 65 71 2d 70 70 63 2d 69 6e 76 61 6c 69 64 2d 75 73 65 72 73 2d 74 73 78 22 7d 5b 65 5d 7c 7c 65 29 2b 22 2d 22 2b 7b 32 31 3a 22 62 30 31 34 31 62 34 32 35 31 36 31 31 62 31 64 39 64 39 36 22 2c 31 30 38 3a 22 39 65 34 38 65 35 30 64 65 30 38 65 33 63 37 64 33 61 30 38 22 2c 31 31 32 3a 22 34 61 61 33 64 62 36 39 33 31 63 61 30 35 30 33 62 31 66 30 22 2c 31 33 32 3a 22 37 65 30 37 30 39 38 62 36 30 33 31 31 30 61 33 32 36 64 38 22 2c 31 36 38 3a 22 34 31 32 36 32 38 33 65 62 35 39 30 35 35 62 33 62 34 35 62 22 2c 31 37 39 3a 22 33 39 36 62 32 62 64 36 39 34
                                                                                                                                                                                                                                                                                                              Data Ascii: ome-page-template-tsx",825:"42ff6ddf",977:"component---src-pages-cheq-ppc-invalid-users-tsx"}[e]||e)+"-"+{21:"b0141b4251611b1d9d96",108:"9e48e50de08e3c7d3a08",112:"4aa3db6931ca0503b1f0",132:"7e07098b603110a326d8",168:"4126283eb59055b3b45b",179:"396b2bd694
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC2292INData Raw: 65 5d 2b 22 2e 6a 73 22 7d 2c 66 2e 6d 69 6e 69 43 73 73 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 79 6c 65 73 2e 39 35 37 37 62 66 35 36 36 32 33 32 65 36 64 30 66 61 38 31 2e 63 73 73 22 7d 2c 66 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 66 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                                                                                                                                                                                                                                              Data Ascii: e]+".js"},f.miniCssF=function(e){return"styles.9577bf566232e6d0fa81.css"},f.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),f.o=function(e,t


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              16192.168.2.4497803.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC510OUTGET /static/icons-sprite-edc47820d2e5c270d25c7ad8b5e74a75.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC1059INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 13149
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:03 GMT
                                                                                                                                                                                                                                                                                                              Etag: "0b76ba1308ae750805d867f1ab4bc7a5-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAR7874GFKZ50ZK6M7696
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC127INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 73 79 6d 62 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC2372INData Raw: 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 62 78 2d 61 6e 61 6c 79 73 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 20 31 32 68 32 61 37 2e 39 38 36 20 37 2e 39 38 36 20 30 20 30 20 31 20 32 2e 33 33 37 2d 35 2e 36 36 33 20 37 2e 39 31 20 37 2e 39 31 20 30 20 30 20 31 20 32 2e 35 34 32 2d 31 2e 37 31 20 38 2e 31 32 20 38 2e 31 32 20 30 20 30 20 31 20 36 2e 31 33 2d 2e 30 34 31 41 32 2e 34 38 38 20 32 2e 34 38 38 20 30 20 30 20 30 20 31 37 2e 35 20 37 43 31 38 2e 38 38 36 20 37 20 32 30 20 35 2e 38 38 36 20 32 30 20 34 2e 35 53 31 38 2e 38 38 36 20 32 20 31 37 2e 35 20 32 63 2d 2e 36 38 39 20 30 2d 31 2e 33 31 32 2e 32 37
                                                                                                                                                                                                                                                                                                              Data Ascii: l viewBox="0 0 24 24" id="bx-analyse" xmlns="http://www.w3.org/2000/svg"><path d="M2 12h2a7.986 7.986 0 0 1 2.337-5.663 7.91 7.91 0 0 1 2.542-1.71 8.12 8.12 0 0 1 6.13-.041A2.488 2.488 0 0 0 17.5 7C18.886 7 20 5.886 20 4.5S18.886 2 17.5 2c-.689 0-1.312.27
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC538INData Raw: 37 30 37 20 31 2e 34 31 34 2d 31 2e 34 31 34 4c 31 30 2e 34 31 34 20 31 32 6c 34 2e 32 39 33 2d 34 2e 32 39 33 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 62 78 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 37 30 37 20 31 37 2e 37 30 37 20 31 36 2e 34 31 34 20 31 32 6c 2d 35 2e 37 30 37 2d 35 2e 37 30 37 2d 31 2e 34 31 34 20 31 2e 34 31 34 4c 31 33 2e 35 38 36 20 31 32 6c 2d 34 2e 32 39 33 20 34 2e 32 39 33 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34
                                                                                                                                                                                                                                                                                                              Data Ascii: 707 1.414-1.414L10.414 12l4.293-4.293z"/></symbol><symbol viewBox="0 0 24 24" id="bx-chevron-right" xmlns="http://www.w3.org/2000/svg"><path d="M10.707 17.707 16.414 12l-5.707-5.707-1.414 1.414L13.586 12l-4.293 4.293z"/></symbol><symbol viewBox="0 0 24 24
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC4744INData Raw: 35 20 36 2e 36 31 31 20 35 2e 37 35 37 20 39 2e 31 35 20 33 2e 36 30 39 20 39 2e 37 39 32 20 32 20 31 31 2e 38 32 20 32 20 31 34 63 30 20 32 2e 37 35 37 20 32 2e 32 34 33 20 35 20 35 20 35 68 31 31 63 32 2e 32 30 36 20 30 20 34 2d 31 2e 37 39 34 20 34 2d 34 61 34 2e 30 31 20 34 2e 30 31 20 30 20 30 20 30 2d 33 2e 30 35 36 2d 33 2e 38 38 38 7a 4d 31 38 20 31 37 48 37 63 2d 31 2e 36 35 34 20 30 2d 33 2d 31 2e 33 34 36 2d 33 2d 33 20 30 2d 31 2e 34 30 34 20 31 2e 31 39 39 2d 32 2e 37 35 36 20 32 2e 36 37 33 2d 33 2e 30 31 35 6c 2e 35 38 31 2d 2e 31 30 32 2e 31 39 32 2d 2e 35 35 38 43 38 2e 31 34 39 20 38 2e 32 37 34 20 39 2e 38 39 35 20 37 20 31 32 20 37 63 32 2e 37 35 37 20 30 20 35 20 32 2e 32 34 33 20 35 20 35 76 31 68 31 63 31 2e 31 30 33 20 30 20 32 20
                                                                                                                                                                                                                                                                                                              Data Ascii: 5 6.611 5.757 9.15 3.609 9.792 2 11.82 2 14c0 2.757 2.243 5 5 5h11c2.206 0 4-1.794 4-4a4.01 4.01 0 0 0-3.056-3.888zM18 17H7c-1.654 0-3-1.346-3-3 0-1.404 1.199-2.756 2.673-3.015l.581-.102.192-.558C8.149 8.274 9.895 7 12 7c2.757 0 5 2.243 5 5v1h1c1.103 0 2
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC5368INData Raw: 32 39 38 2d 33 2e 31 31 38 20 32 2e 32 36 32 2d 33 2e 31 31 38 20 31 2e 39 33 37 20 30 20 31 2e 39 36 31 20 31 2e 38 31 31 20 31 2e 39 36 31 20 33 2e 32 31 38 76 35 2e 39 30 34 48 32 31 76 2d 36 2e 36 35 37 63 30 2d 33 2e 32 37 2d 2e 37 30 34 2d 35 2e 37 38 33 2d 34 2e 35 32 36 2d 35 2e 37 38 33 2d 31 2e 38 33 35 20 30 2d 33 2e 30 36 35 20 31 2e 30 30 37 2d 33 2e 35 36 38 20 31 2e 39 36 68 2d 2e 30 35 31 76 2d 31 2e 36 36 48 39 2e 32 33 37 7a 6d 2d 36 2e 31 34 32 20 30 48 36 2e 38 37 76 31 32 2e 31 33 39 48 33 2e 30 39 35 7a 22 2f 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 62 78 6c 2d 6c 69 6e 6b 65 64 69 6e 2d 73 71 75 61 72 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: 298-3.118 2.262-3.118 1.937 0 1.961 1.811 1.961 3.218v5.904H21v-6.657c0-3.27-.704-5.783-4.526-5.783-1.835 0-3.065 1.007-3.568 1.96h-.051v-1.66H9.237zm-6.142 0H6.87v12.139H3.095z"/></symbol><symbol viewBox="0 0 24 24" id="bxl-linkedin-square" xmlns="http:/


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              17192.168.2.4497813.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC487OUTGET /framework-0ba4d666df0cf2b28bf3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 141528
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:03 GMT
                                                                                                                                                                                                                                                                                                              Etag: "4994a61f90094d86530c3ed5912a6e8e-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAR78X5NB22N061624RA6
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC102INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 72 61 6d 65 77 6f 72 6b 2d 30 62 61 34 64 36 36 36 64 66 30 63 66 32 62 32 38 62 66 33 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72
                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see framework-0ba4d666df0cf2b28bf3.js.LICENSE.txt */!function(){tr
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC2372INData Raw: 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 62 62 31 61 36 62 64 37 2d 65 65 61 66 2d 34 64 33 36 2d 38 65 63 64 2d 38 31 35 62 64 36 63 36 63 63 32 35 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: y{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb1a6bd7-eeaf-4d36-8ecd-815bd6c6cc25",e._sentryDebugIdIdenti
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC538INData Raw: 70 3d 7b 7d 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 6e 2c 74 2c 72 2c 6c 2c 61 2c 6f 29 7b 74 68 69 73 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3d 32 3d 3d 3d 6e 7c 7c 33 3d 3d 3d 6e 7c 7c 34 3d 3d 3d 6e 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 3d 6c 2c 74 68 69 73 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3d 74 2c 74 68 69 73 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 6e 2c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 61 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 6f 7d 76 61 72 20 67 3d 7b 7d 3b 22 63 68 69 6c 64 72 65 6e 20 64 61 6e 67 65 72 6f 75 73 6c 79 53 65
                                                                                                                                                                                                                                                                                                              Data Ascii: p={},m={};function h(e,n,t,r,l,a,o){this.acceptsBooleans=2===n||3===n||4===n,this.attributeName=r,this.attributeNamespace=l,this.mustUseProperty=t,this.propertyName=e,this.type=n,this.sanitizeURL=a,this.removeEmptyString=o}var g={};"children dangerouslySe
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC4744INData Raw: 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 5b 30 5d 3b 67 5b 6e 5d 3d 6e 65 77 20 68 28 6e 2c 31 2c 21 31 2c 65 5b 31 5d 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 2c 22 64 72 61 67 67 61 62 6c 65 22 2c 22 73 70 65 6c 6c 43 68 65 63 6b 22 2c 22 76 61 6c 75 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 68 28 65 2c 32 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 22 61 75 74 6f 52 65 76 65 72 73 65 22 2c 22 65 78 74 65 72 6e 61 6c 52 65 73 6f 75 72 63 65 73 52 65 71 75 69 72 65 64 22 2c 22 66 6f 63 75 73 61 62 6c 65 22 2c 22 70 72 65 73 65 72
                                                                                                                                                                                                                                                                                                              Data Ascii: forEach((function(e){var n=e[0];g[n]=new h(n,1,!1,e[1],null,!1,!1)})),["contentEditable","draggable","spellCheck","value"].forEach((function(e){g[e]=new h(e,2,!1,e.toLowerCase(),null,!1,!1)})),["autoReverse","externalResourcesRequired","focusable","preser
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC5930INData Raw: 7c 56 29 72 65 74 75 72 6e 22 22 3b 56 3d 21 30 3b 76 61 72 20 74 3d 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3b 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 76 6f 69 64 20 30 3b 74 72 79 7b 69 66 28 6e 29 69 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 70 73 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 7d 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 74 72 79 7b 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74
                                                                                                                                                                                                                                                                                                              Data Ascii: |V)return"";V=!0;var t=Error.prepareStackTrace;Error.prepareStackTrace=void 0;try{if(n)if(n=function(){throw Error()},Object.defineProperty(n.prototype,"props",{set:function(){throw Error()}}),"object"==typeof Reflect&&Reflect.construct){try{Reflect.const
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC7116INData Raw: 5f 77 72 61 70 70 65 72 53 74 61 74 65 3d 7b 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 48 28 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 48 28 6e 2e 76 61 6c 75 65 29 2c 72 3d 48 28 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 6e 75 6c 6c 21 3d 74 26 26 28 28 74 3d 22 22 2b 74 29 21 3d 3d 65 2e 76 61 6c 75 65 26 26 28 65 2e 76 61 6c 75 65 3d 74 29 2c 6e 75 6c 6c 3d 3d 6e 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 74 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 74 29 29 2c 6e 75 6c 6c 21 3d 72 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 65 78 74 43 6f 6e 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: _wrapperState={initialValue:H(t)}}function ae(e,n){var t=H(n.value),r=H(n.defaultValue);null!=t&&((t=""+t)!==e.value&&(e.value=t),null==n.defaultValue&&e.defaultValue!==t&&(e.defaultValue=t)),null!=r&&(e.defaultValue=""+r)}function oe(e){var n=e.textConte
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC8302INData Raw: 26 26 28 72 3d 64 6e 28 61 29 29 7d 65 6c 73 65 20 30 21 3d 3d 28 6f 3d 74 26 7e 6c 29 3f 72 3d 64 6e 28 6f 29 3a 30 21 3d 3d 61 26 26 28 72 3d 64 6e 28 61 29 29 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 69 66 28 30 21 3d 3d 6e 26 26 6e 21 3d 3d 72 26 26 21 28 6e 26 6c 29 26 26 28 28 6c 3d 72 26 2d 72 29 3e 3d 28 61 3d 6e 26 2d 6e 29 7c 7c 31 36 3d 3d 3d 6c 26 26 34 31 39 34 32 34 30 26 61 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 34 26 72 26 26 28 72 7c 3d 31 36 26 74 29 2c 30 21 3d 3d 28 6e 3d 65 2e 65 6e 74 61 6e 67 6c 65 64 4c 61 6e 65 73 29 29 66 6f 72 28 65 3d 65 2e 65 6e 74 61 6e 67 6c 65 6d 65 6e 74 73 2c 6e 26 3d 72 3b 30 3c 6e 3b 29 6c 3d 31 3c 3c 28 74 3d 33 31 2d 6f 6e 28 6e 29 29 2c 72 7c 3d 65 5b 74 5d 2c 6e 26 3d 7e 6c 3b 72
                                                                                                                                                                                                                                                                                                              Data Ascii: &&(r=dn(a))}else 0!==(o=t&~l)?r=dn(o):0!==a&&(r=dn(a));if(0===r)return 0;if(0!==n&&n!==r&&!(n&l)&&((l=r&-r)>=(a=n&-n)||16===l&&4194240&a))return n;if(4&r&&(r|=16&t),0!==(n=e.entangledLanes))for(e=e.entanglements,n&=r;0<n;)l=1<<(t=31-on(n)),r|=e[t],n&=~l;r
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC6102INData Raw: 73 63 61 70 65 22 2c 33 32 3a 22 20 22 2c 33 33 3a 22 50 61 67 65 55 70 22 2c 33 34 3a 22 50 61 67 65 44 6f 77 6e 22 2c 33 35 3a 22 45 6e 64 22 2c 33 36 3a 22 48 6f 6d 65 22 2c 33 37 3a 22 41 72 72 6f 77 4c 65 66 74 22 2c 33 38 3a 22 41 72 72 6f 77 55 70 22 2c 33 39 3a 22 41 72 72 6f 77 52 69 67 68 74 22 2c 34 30 3a 22 41 72 72 6f 77 44 6f 77 6e 22 2c 34 35 3a 22 49 6e 73 65 72 74 22 2c 34 36 3a 22 44 65 6c 65 74 65 22 2c 31 31 32 3a 22 46 31 22 2c 31 31 33 3a 22 46 32 22 2c 31 31 34 3a 22 46 33 22 2c 31 31 35 3a 22 46 34 22 2c 31 31 36 3a 22 46 35 22 2c 31 31 37 3a 22 46 36 22 2c 31 31 38 3a 22 46 37 22 2c 31 31 39 3a 22 46 38 22 2c 31 32 30 3a 22 46 39 22 2c 31 32 31 3a 22 46 31 30 22 2c 31 32 32 3a 22 46 31 31 22 2c 31 32 33 3a 22 46 31 32 22 2c 31 34
                                                                                                                                                                                                                                                                                                              Data Ascii: scape",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",45:"Insert",46:"Delete",112:"F1",113:"F2",114:"F3",115:"F4",116:"F5",117:"F6",118:"F7",119:"F8",120:"F9",121:"F10",122:"F11",123:"F12",14
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC10674INData Raw: 77 20 63 74 28 22 6f 6e 53 65 6c 65 63 74 22 2c 22 73 65 6c 65 63 74 22 2c 6e 75 6c 6c 2c 6e 2c 74 29 2c 65 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 6e 2c 6c 69 73 74 65 6e 65 72 73 3a 72 7d 29 2c 6e 2e 74 61 72 67 65 74 3d 67 72 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 77 72 28 65 2c 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 74 5b 22 57 65 62 6b 69 74 22 2b 65 5d 3d 22 77 65 62 6b 69 74 22 2b 6e 2c 74 5b 22 4d 6f 7a 22 2b 65 5d 3d 22 6d 6f 7a 22 2b 6e 2c 74 7d 76 61 72 20 53 72 3d 7b 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 3a 77 72 28 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 29 2c 61 6e 69 6d 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: w ct("onSelect","select",null,n,t),e.push({event:n,listeners:r}),n.target=gr)))}function wr(e,n){var t={};return t[e.toLowerCase()]=n.toLowerCase(),t["Webkit"+e]="webkit"+n,t["Moz"+e]="moz"+n,t}var Sr={animationend:wr("Animation","AnimationEnd"),animation
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC11860INData Raw: 33 3d 3d 3d 6e 29 62 72 65 61 6b 3b 69 66 28 38 3d 3d 3d 6e 29 7b 69 66 28 22 24 22 3d 3d 3d 28 6e 3d 65 2e 64 61 74 61 29 7c 7c 22 24 21 22 3d 3d 3d 6e 7c 7c 22 24 3f 22 3d 3d 3d 6e 29 62 72 65 61 6b 3b 69 66 28 22 2f 24 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 63 6c 28 65 29 7b 65 3d 65 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 65 3b 29 7b 69 66 28 38 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 22 24 22 3d 3d 3d 74 7c 7c 22 24 21 22 3d 3d 3d 74 7c 7c 22 24 3f 22 3d 3d 3d 74 29 7b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 3b 6e 2d 2d 7d 65 6c 73 65 22 2f 24 22 3d 3d 3d 74 26 26 6e 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: 3===n)break;if(8===n){if("$"===(n=e.data)||"$!"===n||"$?"===n)break;if("/$"===n)return null}}return e}function cl(e){e=e.previousSibling;for(var n=0;e;){if(8===e.nodeType){var t=e.data;if("$"===t||"$!"===t||"$?"===t){if(0===n)return e;n--}else"/$"===t&&n+


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              18192.168.2.4497833.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC481OUTGET /app-271cb52b88a7a156b905.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC1084INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 266442
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:03 GMT
                                                                                                                                                                                                                                                                                                              Etag: "3b39c0b6f274d135c50b3cecf0baab66-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAR77DDQCR62MQT80XDQ8
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC102INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2d 32 37 31 63 62 35 32 62 38 38 61 37 61 31 35 36 62 39 30 35 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see app-271cb52b88a7a156b905.js.LICENSE.txt */!function(){try{var
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC2372INData Raw: 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 66 38 37 32 30 31 36 31 2d 35 34 37 39 2d 34 66 36 39 2d 39 63 30 30 2d 62 38 63 34 34 64 39 33 64 37 32 33 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22
                                                                                                                                                                                                                                                                                                              Data Ascii: t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="f8720161-5479-4f69-9c00-b8c44d93d723",t._sentryDebugIdIdentifier="
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC538INData Raw: 3a 65 2c 70 61 72 65 6e 74 3a 6e 2c 74 79 70 65 3a 72 2c 70 72 6f 70 73 3a 6f 2c 63 68 69 6c 64 72 65 6e 3a 69 2c 6c 69 6e 65 3a 6d 2c 63 6f 6c 75 6d 6e 3a 67 2c 6c 65 6e 67 74 68 3a 73 2c 72 65 74 75 72 6e 3a 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 73 28 77 28 22 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 29 2c 74 2c 7b 6c 65 6e 67 74 68 3a 2d 74 2e 6c 65 6e 67 74 68 7d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 62 3d 79 3e 30 3f 6c 28 5f 2c 2d 2d 79 29 3a 30 2c 67 2d 2d 2c 31 30 3d 3d 3d 62 26 26 28 67 3d 31 2c 6d 2d 2d 29 2c 62 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 20 62 3d 79 3c 76 3f 6c 28 5f 2c 79 2b 2b 29 3a 30 2c 67 2b 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: :e,parent:n,type:r,props:o,children:i,line:m,column:g,length:s,return:""}}function S(t,e){return s(w("",null,null,"",null,null,0),t,{length:-t.length},e)}function x(){return b=y>0?l(_,--y):0,g--,10===b&&(g=1,m--),b}function E(){return b=y<v?l(_,y++):0,g++
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC4744INData Raw: 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 34 30 3a 63 61 73 65 20 39 31 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 34 31 3a 63 61 73 65 20 39 33 3a 72 65 74 75 72 6e 20 31 7d 72 65 74 75 72 6e 20 30 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 29 7b 72 65 74 75 72 6e 20 6d 3d 67 3d 31 2c 76 3d 64 28 5f 3d 74 29 2c 79 3d 30 2c 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 29 7b 72 65 74 75 72 6e 20 5f 3d 22 22 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 72 65 74 75 72 6e 20 61 28 43 28 79 2d 31 2c 46 28 39 31 3d 3d 3d 74 3f 74 2b 32 3a 34 30 3d 3d 3d 74 3f 74 2b 31 3a 74 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 29 7b 66 6f 72 28 3b 28 62 3d 6b 28 29 29 26 26 62 3c 33 33 3b 29 45 28 29 3b 72 65 74 75 72 6e 20 4f 28 74 29 3e 32 7c
                                                                                                                                                                                                                                                                                                              Data Ascii: ase 34:case 39:case 40:case 91:return 2;case 41:case 93:return 1}return 0}function P(t){return m=g=1,v=d(_=t),y=0,[]}function j(t){return _="",t}function R(t){return a(C(y-1,F(91===t?t+2:40===t?t+1:t)))}function A(t){for(;(b=k())&&b<33;)E();return O(t)>2|
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC5930INData Raw: 6e 20 63 28 63 28 74 2c 2f 28 2e 2b 3a 29 28 66 6c 65 78 2d 29 3f 28 2e 2a 29 2f 2c 4c 2b 22 62 6f 78 2d 70 61 63 6b 3a 24 33 22 2b 4d 2b 22 66 6c 65 78 2d 70 61 63 6b 3a 24 33 22 29 2c 2f 73 2e 2b 2d 62 5b 5e 3b 5d 2b 2f 2c 22 6a 75 73 74 69 66 79 22 29 2b 4c 2b 74 2b 74 3b 63 61 73 65 20 34 30 39 35 3a 63 61 73 65 20 33 35 38 33 3a 63 61 73 65 20 34 30 36 38 3a 63 61 73 65 20 32 35 33 32 3a 72 65 74 75 72 6e 20 63 28 74 2c 2f 28 2e 2b 29 2d 69 6e 6c 69 6e 65 28 2e 2b 29 2f 2c 4c 2b 22 24 31 24 32 22 29 2b 74 3b 63 61 73 65 20 38 31 31 36 3a 63 61 73 65 20 37 30 35 39 3a 63 61 73 65 20 35 37 35 33 3a 63 61 73 65 20 35 35 33 35 3a 63 61 73 65 20 35 34 34 35 3a 63 61 73 65 20 35 37 30 31 3a 63 61 73 65 20 34 39 33 33 3a 63 61 73 65 20 34 36 37 37 3a 63 61
                                                                                                                                                                                                                                                                                                              Data Ascii: n c(c(t,/(.+:)(flex-)?(.*)/,L+"box-pack:$3"+M+"flex-pack:$3"),/s.+-b[^;]+/,"justify")+L+t+t;case 4095:case 3583:case 4068:case 2532:return c(t,/(.+)-inline(.+)/,L+"$1$2")+t;case 8116:case 7059:case 5753:case 5535:case 5445:case 5701:case 4933:case 4677:ca
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC7116INData Raw: 34 29 2c 6e 28 34 31 34 36 29 2c 6e 28 34 33 31 37 34 29 2c 6e 28 37 31 32 38 37 29 2c 72 2e 46 72 61 67 6d 65 6e 74 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 2e 68 2e 63 61 6c 6c 28 65 2c 22 63 73 73 22 29 3f 72 2e 6a 73 78 28 6f 2e 45 2c 28 30 2c 6f 2e 63 29 28 74 2c 65 29 2c 6e 29 3a 72 2e 6a 73 78 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 2e 68 2e 63 61 6c 6c 28 65 2c 22 63 73 73 22 29 3f 72 2e 6a 73 78 73 28 6f 2e 45 2c 28 30 2c 6f 2e 63 29 28 74 2c 65 29 2c 6e 29 3a 72 2e 6a 73 78 73 28 74 2c 65 2c 6e 29 7d 7d 2c 34 33 31 37 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 4a 3a 66 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 4),n(4146),n(43174),n(71287),r.Fragment);function s(t,e,n){return o.h.call(e,"css")?r.jsx(o.E,(0,o.c)(t,e),n):r.jsx(t,e,n)}function a(t,e,n){return o.h.call(e,"css")?r.jsxs(o.E,(0,o.c)(t,e),n):r.jsxs(t,e,n)}},43174:function(t,e,n){"use strict";n.d(e,{J:fu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC8302INData Raw: 64 6c 65 72 3d 70 2c 70 2e 70 72 6f 70 54 79 70 65 73 3d 7b 73 68 6f 75 6c 64 55 70 64 61 74 65 53 63 72 6f 6c 6c 3a 61 2e 64 65 66 61 75 6c 74 2e 66 75 6e 63 2c 63 68 69 6c 64 72 65 6e 3a 61 2e 64 65 66 61 75 6c 74 2e 65 6c 65 6d 65 6e 74 2e 69 73 52 65 71 75 69 72 65 64 2c 6c 6f 63 61 74 69 6f 6e 3a 61 2e 64 65 66 61 75 6c 74 2e 6f 62 6a 65 63 74 2e 69 73 52 65 71 75 69 72 65 64 7d 7d 2c 37 34 33 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 22 5f 5f 5f 47 41 54 53 42 59 5f 52 45 41 43 54 5f 52 4f 55 54 45 52 5f 53 43 52 4f 4c 4c 22 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: dler=p,p.propTypes={shouldUpdateScroll:a.default.func,children:a.default.element.isRequired,location:a.default.object.isRequired}},74351:function(t,e){"use strict";e.__esModule=!0,e.SessionStorage=void 0;var n="___GATSBY_REACT_ROUTER_SCROLL",r=function(){
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC6102INData Raw: 45 54 22 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 72 2e 6f 70 65 6e 28 65 2c 74 2c 21 30 29 2c 72 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 26 26 6e 28 72 29 7d 2c 72 2e 73 65 6e 64 28 6e 75 6c 6c 29 7d 29 29 7d 76 61 72 20 76 3d 2f 62 6f 74 7c 63 72 61 77 6c 65 72 7c 73 70 69 64 65 72 7c 63 72 61 77 6c 69 6e 67 2f 69 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 3a 74 2e 63 6f 6d 70
                                                                                                                                                                                                                                                                                                              Data Ascii: ET"),new Promise((function(n){var r=new XMLHttpRequest;r.open(e,t,!0),r.onreadystatechange=function(){4==r.readyState&&n(r)},r.send(null)}))}var v=/bot|crawler|spider|crawling/i,y=function(t,e,n){var r;void 0===e&&(e=null);var o={componentChunkName:t.comp
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC10674INData Raw: 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 2e 73 74 61 74 69 63 51 75 65 72 79 44 62 5b 74 5d 29 7b 76 61 72 20 6e 3d 65 2e 73 74 61 74 69 63 51 75 65 72 79 44 62 5b 74 5d 3b 72 65 74 75 72 6e 7b 73 74 61 74 69 63 51 75 65 72 79 48 61 73 68 3a 74 2c 6a 73 6f 6e 50 61 79 6c 6f 61 64 3a 6e 7d 7d 72 65 74 75 72 6e 20 65 2e 6d 65 6d 6f 69 7a 65 64 47 65 74 28 22 2f 70 61 67 65 2d 64 61 74 61 2f 73 71 2f 64 2f 22 2b 74 2b 22 2e 6a 73 6f 6e 22 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 72 65 74 75 72 6e 7b 73 74 61 74 69 63 51 75 65 72 79 48 61 73 68 3a 74 2c 6a 73 6f 6e 50 61 79 6c 6f 61 64 3a 6e 7d 7d 29 29 2e 63 61 74 63
                                                                                                                                                                                                                                                                                                              Data Ascii: .map((function(t){if(e.staticQueryDb[t]){var n=e.staticQueryDb[t];return{staticQueryHash:t,jsonPayload:n}}return e.memoizedGet("/page-data/sq/d/"+t+".json").then((function(e){var n=JSON.parse(e.responseText);return{staticQueryHash:t,jsonPayload:n}})).catc
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC11860INData Raw: 30 30 32 30 29 2c 69 3d 6e 28 39 36 35 34 30 29 2c 73 3d 6e 28 38 36 34 36 32 29 2c 61 3d 6e 28 39 37 30 33 35 29 2c 63 3d 6e 28 37 32 33 31 29 2c 75 3d 6e 28 32 30 32 34 29 2c 6c 3d 6e 28 35 36 38 31 34 29 2c 70 3d 6e 28 31 36 34 39 31 29 2c 64 3d 6e 28 37 39 33 36 39 29 2c 66 3d 7b 69 64 3a 22 67 61 74 73 62 79 2d 61 6e 6e 6f 75 6e 63 65 72 22 2c 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 77 69 64 74 68 3a 31 2c 68 65 69 67 68 74 3a 31 2c 70 61 64 64 69 6e 67 3a 30 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 63 6c 69 70 3a 22 72 65 63 74 28 30 2c 20 30 2c 20 30 2c 20 30 29 22 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 62 6f 72 64 65 72 3a 30 7d 2c 22 61 72 69 61 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: 0020),i=n(96540),s=n(86462),a=n(97035),c=n(7231),u=n(2024),l=n(56814),p=n(16491),d=n(79369),f={id:"gatsby-announcer",style:{position:"absolute",top:0,width:1,height:1,padding:0,overflow:"hidden",clip:"rect(0, 0, 0, 0)",whiteSpace:"nowrap",border:0},"aria-


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              19192.168.2.44978634.120.195.2494431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC491OUTGET /api/4506864803905536/envelope/?sentry_key=11348fcd1fb5ad577c5721da13314500&sentry_version=7&sentry_client=sentry.javascript.gatsby%2F8.27.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: o1316750.ingest.us.sentry.io
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC518INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:03 GMT
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              allow: POST
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              20192.168.2.4497823.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC477OUTGET /page-data/app-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC1057INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 21888
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:03 GMT
                                                                                                                                                                                                                                                                                                              Etag: "189471a5cf64e82ec5b9a877df8ade94-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAR78MS3GC24SA2RMPGW7
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC50INData Raw: 7b 22 77 65 62 70 61 63 6b 43 6f 6d 70 69 6c 61 74 69 6f 6e 48 61 73 68 22 3a 22 62 30 35 61 37 65 35 39 61 61 38 33 38 66 65 36 65 30 30 61 22 7d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: {"webpackCompilationHash":"b05a7e59aa838fe6e00a"}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              21192.168.2.4497893.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC968OUTGET /page-data/sq/d/1174924846.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1057INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 16147
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 76
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:04 GMT
                                                                                                                                                                                                                                                                                                              Etag: "16c8d4e2dd73ed68ab6b37082f4e59c7-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KARG1S7ECJT31FAD7H838
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC76INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 69 74 65 22 3a 7b 22 73 69 74 65 4d 65 74 61 64 61 74 61 22 3a 7b 22 73 69 74 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 7d 7d 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"site":{"siteMetadata":{"siteUrl":"https://www.sonarsource.com"}}}}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              22192.168.2.4497923.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC968OUTGET /page-data/sq/d/2318208225.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 29668
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 133
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:04 GMT
                                                                                                                                                                                                                                                                                                              Etag: "a3b731910e5404c168f7bdb2aac55fda-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KARG10V5Y391EEA5352QV
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC128INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 48 65 61 64 65 72 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 73 74 72 69 70 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 33 37 34 30 37 66 36 37 2d 34 66 31 66 2d 34 61 35 63 2d 62 38 39 66 2d 32 61 36 34 37 31 35 32 37 32 35 31 22 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"kontentItemHeader":{"elements":{"information_stripe":{"value":{"system":{"id":"37407f67-4f1f-4a5c-b89f-2a6471527251"}}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC5INData Raw: 7d 7d 7d 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: }}}}}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              23192.168.2.4497913.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC968OUTGET /page-data/sq/d/3473020007.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 91862
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:04 GMT
                                                                                                                                                                                                                                                                                                              Etag: "c9f10b202349bf72843c836df1e9a2ba-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KARG4X44DJDXEJP9SH2X2
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC125INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 61 6c 6c 4b 65 6e 74 69 63 6f 4c 69 6e 6b 22 3a 7b 22 6e 6f 64 65 73 22 3a 5b 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 68 6f 6d 65 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 70 6f 77 65 72 5f 6f 66 5f 63 6c 65 61 6e 5f 63 6f 64 65 5f 73 6f 6c 75 74 69 6f 6e 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"allKenticoLink":{"nodes":[{"codename":"homepage","url":"/"},{"codename":"power_of_clean_code_solution_page","url":"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC2372INData Raw: 2f 73 6f 6c 75 74 69 6f 6e 73 2f 70 6f 77 65 72 2d 6f 66 2d 63 6c 65 61 6e 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6c 75 74 69 6f 6e 73 5f 5f 5f 77 68 61 74 5f 69 73 5f 63 6c 65 61 6e 5f 63 6f 64 65 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 63 6c 65 61 6e 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 6f 6d 6d 69 74 6d 65 6e 74 5f 74 6f 5f 6f 70 65 6e 5f 73 6f 75 72 63 65 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 63 6f 6d 6d 69 74 6d 65 6e 74 2d 74 6f 2d 6f 70 65 6e 2d 73 6f 75 72 63 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6f 75 72 5f 75 6e 69 71 75 65 5f 61 70 70 72 6f 61 63 68 5f 33 61 39 32 38 36 65 22 2c 22 75 72 6c 22 3a 22 2f 73 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: /solutions/power-of-clean-code/"},{"codename":"solutions___what_is_clean_code_page","url":"/solutions/clean-code/"},{"codename":"commitment_to_open_source","url":"/solutions/commitment-to-open-source/"},{"codename":"our_unique_approach_3a9286e","url":"/so
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC538INData Raw: 61 6d 65 22 3a 22 73 6e 5f 5f 5f 75 73 65 5f 63 61 73 65 73 5f 5f 5f 61 69 5f 63 6f 64 65 5f 61 73 73 75 72 61 6e 63 65 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 61 69 2d 63 6f 64 65 66 69 78 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6e 5f 5f 5f 75 73 65 5f 63 61 73 65 73 5f 5f 5f 61 69 5f 63 6f 64 65 5f 70 69 6c 6f 74 73 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 61 69 2d 63 6f 64 69 6e 67 2d 61 73 73 69 73 74 61 6e 74 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 75 73 65 5f 63 61 73 65 5f 5f 5f 72 65 64 75 63 65 5f 72 69 73 6b 5f 77 68 65 6e 5f 6f 75 74 73 6f 75 72 63 69 6e 67 5f 73 6f 66 74 77 61 72 65 5f 64 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: ame":"sn___use_cases___ai_code_assurance__copy_","url":"/solutions/ai/ai-codefix/"},{"codename":"sn___use_cases___ai_code_pilots","url":"/solutions/ai/ai-coding-assistants/"},{"codename":"use_case___reduce_risk_when_outsourcing_software_d","url":"/solutio
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC4744INData Raw: 6b 5f 77 68 65 6e 5f 6f 75 74 73 6f 75 72 63 69 6e 67 5f 73 6f 66 74 77 61 72 65 5f 64 5f 32 31 61 30 38 66 61 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 73 65 63 75 72 65 2d 62 79 2d 64 65 73 69 67 6e 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 72 65 73 6f 75 72 63 65 73 5f 5f 5f 61 6c 6c 5f 72 65 73 6f 75 72 63 65 73 5f 70 61 67 65 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 75 73 65 2d 63 61 73 65 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6e 5f 5f 5f 65 6e 74 65 72 70 72 69 73 65 5f 73 65 63 75 72 69 74 79 5f 5f 63 6f 70 79 5f 5f 38 37 62 66 37 31 31 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 63 6f 64 65 2d 63 6f 76 65 72 61 67 65 2f 22 7d 2c 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: k_when_outsourcing_software_d_21a08fa","url":"/solutions/secure-by-design-code/"},{"codename":"resources___all_resources_page__copy_","url":"/solutions/use-cases/"},{"codename":"sn___enterprise_security__copy__87bf711","url":"/solutions/code-coverage/"},{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC5930INData Raw: 61 72 71 75 62 65 2f 64 65 76 65 6c 6f 70 65 72 2d 65 64 69 74 69 6f 6e 2f 75 70 67 72 61 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6e 61 72 71 75 62 65 5f 5f 5f 64 65 76 65 6c 6f 70 65 72 5f 65 64 69 74 69 6f 6e 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 65 6e 74 65 72 70 72 69 73 65 2d 65 64 69 74 69 6f 6e 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6e 61 72 71 75 62 65 5f 5f 5f 65 6e 74 65 72 70 72 69 73 65 5f 65 64 69 74 69 6f 6e 5f 70 61 67 65 5f 77 69 74 68 5f 74 72 69 61 6c 5f 66 6f 72 5f 31 61 64 66 38 35 37 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 65 6e 74 65 72 70 72 69 73 65 2d 65 64 69 74 69 6f 6e 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: arqube/developer-edition/upgrade/"},{"codename":"sonarqube___developer_edition__copy_","url":"/products/sonarqube/enterprise-edition/"},{"codename":"sonarqube___enterprise_edition_page_with_trial_for_1adf857","url":"/products/sonarqube/enterprise-edition/
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC7116INData Raw: 61 64 76 61 6e 63 65 64 2d 61 6e 61 6c 79 73 69 73 2d 6f 66 2d 61 69 2d 61 73 73 69 73 74 65 64 2d 61 6e 64 2d 64 65 76 65 6c 6f 70 65 72 2d 77 72 69 74 74 65 6e 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 70 72 65 73 73 5f 72 65 6c 65 61 73 65 5f 5f 5f 73 6f 6e 61 72 71 75 62 65 5f 6f 6e 5f 67 6f 6f 67 6c 65 5f 63 6c 6f 75 64 5f 6d 61 72 6b 65 74 70 6c 5f 30 39 61 35 38 39 66 22 2c 22 75 72 6c 22 3a 22 2f 63 6f 6d 70 61 6e 79 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 73 2f 73 6f 6e 61 72 2d 61 6e 64 2d 61 77 73 2d 65 78 70 61 6e 64 2d 63 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 2d 74 6f 2d 64 72 69 76 65 2d 61 64 6f 70 74 69 6f 6e 2d 6f 66 2d 63 6c 65 61 6e 2d 63 6f 64 65 2d 70 72 61 63 74 69 63 65 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: advanced-analysis-of-ai-assisted-and-developer-written-code/"},{"codename":"press_release___sonarqube_on_google_cloud_marketpl_09a589f","url":"/company/press-releases/sonar-and-aws-expand-collaboration-to-drive-adoption-of-clean-code-practices/"},{"codena
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC8302INData Raw: 72 63 65 73 2f 77 65 62 69 6e 61 72 73 2f 69 6e 74 65 67 72 61 74 69 6e 67 2d 73 6f 6e 61 72 2d 63 6c 65 61 6e 2d 63 6f 64 65 2d 62 65 73 74 2d 70 72 61 63 74 69 63 65 73 2d 69 6e 2d 61 77 73 2d 63 69 2d 63 64 2d 77 6f 72 6b 66 6c 6f 77 73 2f 74 68 61 6e 6b 2d 79 6f 75 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 77 65 62 69 6e 61 72 73 5f 5f 5f 61 77 73 5f 63 69 5f 63 64 5f 77 6f 72 6b 66 6c 6f 77 73 5f 5f 63 6f 70 79 5f 5f 61 37 38 31 63 36 63 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 73 2f 77 65 62 69 6e 61 72 73 2f 63 6f 64 65 2d 66 61 73 74 65 72 2d 77 72 69 74 65 2d 63 6c 65 61 6e 65 72 2d 75 73 69 6e 67 2d 61 69 2d 63 6f 64 69 6e 67 2d 61 73 73 69 73 74 61 6e 74 73 2d 61 6e 64 2d 73 6f 6e 61 72 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: rces/webinars/integrating-sonar-clean-code-best-practices-in-aws-ci-cd-workflows/thank-you/"},{"codename":"webinars___aws_ci_cd_workflows__copy__a781c6c","url":"/resources/webinars/code-faster-write-cleaner-using-ai-coding-assistants-and-sonar/"},{"codena
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC6103INData Raw: 75 72 65 2d 72 65 73 6f 75 72 63 65 2d 6d 61 6e 61 67 65 72 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 6b 6e 6f 77 6c 65 64 67 65 2f 6c 61 6e 67 75 61 67 65 73 2f 63 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 6c 6f 75 64 66 6f 72 6d 61 74 69 6f 6e 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 6b 6e 6f 77 6c 65 64 67 65 2f 6c 61 6e 67 75 61 67 65 73 2f 63 6c 6f 75 64 66 6f 72 6d 61 74 69 6f 6e 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 6f 62 6f 6c 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 6b 6e 6f 77 6c 65 64 67 65 2f 6c 61 6e 67 75 61 67 65 73 2f 63 6f 62 6f 6c 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: ure-resource-manager/"},{"codename":"c_language_page","url":"/knowledge/languages/c/"},{"codename":"cloudformation_language_page","url":"/knowledge/languages/cloudformation/"},{"codename":"cobol_language_page","url":"/knowledge/languages/cobol/"},{"codena
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC10674INData Raw: 74 65 6d 5f 35 31 36 34 33 62 32 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 73 6f 6e 61 72 2d 62 6c 61 63 6b 2d 68 61 74 2d 65 75 72 6f 70 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 32 30 32 34 5f 73 65 63 75 72 69 74 79 5f 70 72 65 64 69 63 74 69 6f 6e 73 5f 66 72 6f 6d 5f 74 68 65 5f 73 6f 6e 61 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 32 30 32 34 2d 73 65 63 75 72 69 74 79 2d 70 72 65 64 69 63 74 69 6f 6e 73 2d 66 72 6f 6d 2d 74 68 65 2d 73 6f 6e 61 72 2d 72 65 73 65 61 72 63 68 2d 74 65 61 6d 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 6c 65 73 73 6f 6e 73 5f 6c 65 61 72 6e 65 64 5f 75 70 67 72 61 64 69 6e 67 5f 74 6f 5f 72 65 61 63 74 5f 31 38 5f 69 22 2c 22 75
                                                                                                                                                                                                                                                                                                              Data Ascii: tem_51643b2","url":"/blog/sonar-black-hat-europe/"},{"codename":"blogpost___2024_security_predictions_from_the_sona","url":"/blog/2024-security-predictions-from-the-sonar-research-team/"},{"codename":"blogpost___lessons_learned_upgrading_to_react_18_i","u
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC11860INData Raw: 72 6d 5f 73 5f 73 65 63 75 72 69 74 79 5f 64 69 65 74 5f 5f 5f 6d 75 6c 74 69 70 6c 65 5f 76 75 6c 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 73 75 67 61 72 63 72 6d 2d 73 65 63 75 72 69 74 79 2d 64 69 65 74 2d 6d 75 6c 74 69 70 6c 65 2d 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 73 68 6f 70 77 61 72 65 5f 35 5f 33 5f 33 5f 5f 70 68 70 5f 6f 62 6a 65 63 74 5f 69 6e 73 74 61 6e 74 69 61 74 69 6f 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 73 68 6f 70 77 61 72 65 2d 70 68 70 2d 6f 62 6a 65 63 74 2d 69 6e 73 74 61 6e 74 69 61 74 69 6f 6e 2d 74 6f 2d 62 6c 69 6e 64 2d 78 78 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 65 6d 70 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: rm_s_security_diet___multiple_vul","url":"/blog/sugarcrm-security-diet-multiple-vulnerabilities/"},{"codename":"blogpost___shopware_5_3_3__php_object_instantiatio","url":"/blog/shopware-php-object-instantiation-to-blind-xxe/"},{"codename":"blogpost___empo


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              24192.168.2.4497883.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC968OUTGET /page-data/sq/d/4064670334.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 16695
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 524
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:04 GMT
                                                                                                                                                                                                                                                                                                              Etag: "2fafd1c159eb835d1e1243055e9b2434-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KARG3NB47W602P504CGSM
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC128INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 53 65 61 72 63 68 22 3a 7b 22 73 65 61 72 63 68 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 69 6e 70 75 74 5f 6c 61 62 65 6c 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 57 68 61 74 20 61 72 65 20 79 6f 75 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 74 6f 64 61 79 3f 22 7d 2c 22 69 6e 70 75 74 5f 70 6c 61 63 65 68 6f 6c 64 65
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"kontentItemSearch":{"searchElements":{"input_label_text":{"value":"What are you looking for today?"},"input_placeholde
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC396INData Raw: 72 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 65 61 72 63 68 20 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 7d 2c 22 69 6e 70 75 74 5f 73 75 62 6d 69 74 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 75 62 6d 69 74 22 7d 2c 22 73 74 61 74 69 73 74 69 63 73 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 25 61 6d 6f 75 6e 74 25 20 72 65 73 75 6c 74 28 73 29 20 66 6f 72 20 25 71 75 65 72 79 25 22 7d 2c 22 73 6f 72 74 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 72 74 22 7d 2c 22 6e 6f 5f 72 65 73 75 6c 74 73 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35
                                                                                                                                                                                                                                                                                                              Data Ascii: r_text":{"value":"Search sonarsource.com"},"input_submit_text":{"value":"Submit"},"statistics_text":{"value":"%amount% result(s) for %query%"},"sort_text":{"value":"Sort"},"no_results_image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/705


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              25192.168.2.4497933.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC967OUTGET /page-data/sq/d/574196260.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1057INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 21889
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 56
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:04 GMT
                                                                                                                                                                                                                                                                                                              Etag: "4e93fa388ba6e41a77dccd9353f90253-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KARG0QM2SK8VPE81H9GXN
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC56INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 69 74 65 22 3a 7b 22 73 69 74 65 4d 65 74 61 64 61 74 61 22 3a 7b 22 69 73 50 72 6f 64 75 63 74 69 6f 6e 22 3a 74 72 75 65 7d 7d 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"site":{"siteMetadata":{"isProduction":true}}}}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              26192.168.2.449787142.250.186.464431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC446OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC2213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Expires: Mon, 28 Oct 2024 12:59:04 GMT
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:04 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                                                                                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                                                              Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                                              P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Set-Cookie: YSC=Uc3LpNFTxq0; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                              Set-Cookie: VISITOR_INFO1_LIVE=xOJauKEMc2s; Domain=.youtube.com; Expires=Sat, 26-Apr-2025 12:59:04 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                              Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D; Domain=.youtube.com; Expires=Sat, 26-Apr-2025 12:59:04 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                              Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 35 37 36 66 30 37 63 61 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                                                              Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/576f07ca\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              27192.168.2.449784142.250.186.784431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC774OUTGET /s/player/fb725ac8/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: YSC=GVNEM_Pxc7A; VISITOR_INFO1_LIVE=Ja-Jb9InavU; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHQ%3D%3D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                              Content-Length: 30878
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:57:29 GMT
                                                                                                                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 12:57:29 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 04:16:42 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                              Age: 95
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC694INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1378INData Raw: 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 67 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73
                                                                                                                                                                                                                                                                                                              Data Ascii: -1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}function c(k,e){this.g=k;r(this
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1378INData Raw: 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 78 3d 21 31 7d 77 3d 78 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6a 61 3d 77 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 41 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77
                                                                                                                                                                                                                                                                                                              Data Ascii: reak a}catch(a){}x=!1}w=x?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=w;function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.A=this.l=0;this.i=null}function z(a){if(a.j)throw
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1378INData Raw: 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65
                                                                                                                                                                                                                                                                                                              Data Ascii: rn b};this.return=function(b){return la(a,b)};this[Symbol.iterator]=function(){return this}}function na(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,g){function k(e){e.done?d(e.value):Promise.resolve
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1378INData Raw: 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4d 28 66 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20
                                                                                                                                                                                                                                                                                                              Data Ascii: )}};b.prototype.I=function(e){var f=void 0;try{f=e.then}catch(h){this.l(h);return}typeof f=="function"?this.M(f,e):this.m(e)};b.prototype.l=function(e){this.A(2,e)};b.prototype.m=function(e){this.A(1,e)};b.prototype.A=function(e,f){if(this.h!=0)throw
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1378INData Raw: 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: b.prototype.catch=function(e){return this.then(void 0,e)};b.prototype.B=function(e,f){function h(){switch(l.h){case 1:e(l.i);break;case 2:f(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1378INData Raw: 26 28 4f 62 6a 65 63 74 5b 68 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 67 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 68 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 68 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 68 29 3b 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: &(Object[h]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&g(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var h=Object.seal({}),l=Object.seal({}),m=new a([[h,2],[l,3]]);if(m.get(h)!=2||m.get(l)!=3)return!1;m.delete(h);m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1378INData Raw: 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 66 29 7b 66 3d 76 28 66 29 3b 66 6f 72 28 76 61 72 20 68 3b 21 28 68 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 68 3d 68 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 76 28 5b 5b 66 2c 22 73 22 5d 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: {};this[1]=b();this.size=0;if(f){f=v(f);for(var h;!(h=f.next()).done;)h=h.value,this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var f=Object.seal({x:4}),h=new a(v([[f,"s"]]
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1378INData Raw: 20 66 2e 6b 65 79 7d 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 76 61 6c 75 65 7d 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 66 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61
                                                                                                                                                                                                                                                                                                              Data Ascii: f.key})};g.prototype.values=function(){return c(this,function(f){return f.value})};g.prototype.forEach=function(f,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,f.call(h,m[1],m[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;va
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1378INData Raw: 2e 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 64 2c 6b 2c 6b 2c 67 29 7d 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 67 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64
                                                                                                                                                                                                                                                                                                              Data Ascii: .g.forEach(function(k){return c.call(d,k,k,g)})};return b});u("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var g=d.length,k=0;k<g;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              28192.168.2.4497943.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC484OUTGET /page-data/index/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1056INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 83937
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:04 GMT
                                                                                                                                                                                                                                                                                                              Etag: "4ea6f013945571d075f6399fc975659f-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KARFV5GZ6T85BFRCZX8ZE
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC130INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 68 6f 6d 65 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 48 6f 6d 65 70 61 67 65 22 3a 7b 22 65 6c 65 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-home-page-template-tsx","path":"/","result":{"data":{"kontentItemHomepage":{"elem
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC2372INData Raw: 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6e 61 72 e2 80 99 73 20 69 6e 64 75 73 74 72 79 20 6c 65 61 64 69 6e 67 20 73 6f 6c 75 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 64 65 76 65 6c 6f 70 65 72 73 20 26 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 74 65 61 6d 73 20 74 6f 20 77 72 69 74 65 20 63 6c 65 61 6e 20 63 6f 64 65 20 61 6e 64 20 72 65 6d 65 64 69 61 74 65 20 65 78 69 73 74 69 6e 67 20 63 6f 64 65 20 6f 72 67 61 6e 69 63 61 6c 6c 79 2e 22 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ents":{"twitter_seo_snippet__twitter_description":{"value":"Sonars industry leading solution enables developers & development teams to write clean code and remediate existing code organically."},"twitter_seo_snippet__twitter_image":{"value":{"url":"htt
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC538INData Raw: 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6c 70 5f 5f 5f 74 72 79 5f 73 6f 6e 61 72 71 75 62 65 5f 6f 72 5f 73 6f 6e 61 72 63 6c 6f 75 64 5f 5f 63 6f 70 79 5f 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 7d 7d 7d 2c 22 6c 6f 67 6f 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74
                                                                                                                                                                                                                                                                                                              Data Ascii: nt_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"lp___try_sonarqube_or_sonarcloud__copy_"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}}}}},"logo":{"value":{"url":"ht
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC4744INData Raw: 65 6d 5f 68 65 61 64 65 72 5f 6d 65 6e 75 5f 69 74 65 6d 5f 63 6f 6c 75 6d 6e 5f 73 65 63 74 69 6f 6e 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 63 38 66 63 30 61 33 62 2d 61 63 31 62 2d 34 37 35 66 2d 38 64 62 36 2d 35 36 64 63 65 32 38 31 62 31 38 39 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 73 75 62 68 65 61 64 6c 69 6e 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 55 73 65 20 43 61 73 65 73 22 7d 2c 22 6c 69 6e 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 66 35 36 32 39 33 63 35 2d 33 39 35 32 2d 34 66 35 64 2d 62 33 37 33 2d 36 39 33 31 38 36 32 65 34 30 62 34 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                              Data Ascii: em_header_menu_item_column_section","system":{"id":"c8fc0a3b-ac1b-475f-8db6-56dce281b189"},"elements":{"subheadline":{"value":"Use Cases"},"links":{"value":[{"system":{"id":"f56293c5-3952-4f5d-b373-6931862e40b4"},"elements":{"link":{"value":{"linkElements
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC5930INData Raw: 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 62 61 63 31 62 37 39 30 2d 35 32 39 34 2d 34 31 64 32 2d 39 31 64 36 2d 63 30 30 37 64 34 31 38 62 66 65 30 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 65 63 75 72 69 74 79 20 73 74 61 72 74 73 20 77 69 74 68 20 43 6c 65 61 6e 20 43 6f 64 65 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ":null}}},{"system":{"id":"bac1b790-5294-41d2-91d6-c007d418bfe0"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Security starts with Clean Code"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC7116INData Raw: 31 2d 61 31 66 30 2d 34 38 32 31 2d 62 37 30 30 2d 65 63 38 34 33 62 31 31 37 62 65 37 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 73 75 62 68 65 61 64 6c 69 6e 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4c 61 6e 67 75 61 67 65 73 20 61 6e 64 20 46 72 61 6d 65 77 6f 72 6b 73 22 7d 2c 22 6c 69 6e 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 35 31 64 35 35 31 65 65 2d 33 30 35 35 2d 34 66 30 35 2d 38 36 32 32 2d 32 38 61 61 31 64 32 39 34 31 32 36 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4a 61 76 61 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: 1-a1f0-4821-b700-ec843b117be7"},"elements":{"subheadline":{"value":"Languages and Frameworks"},"links":{"value":[{"system":{"id":"51d551ee-3055-4f05-8622-28aa1d294126"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Java"},"icon":{"value":{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC8302INData Raw: 3a 22 4c 65 74 27 73 20 6d 65 65 74 20 75 70 20 6f 6e 6c 69 6e 65 20 6f 72 20 69 6e 20 70 65 72 73 6f 6e 20 2d 20 62 72 6f 77 73 65 20 6f 75 72 20 63 6f 6e 66 65 72 65 6e 63 65 73 20 61 6e 64 20 77 65 62 69 6e 61 72 73 2c 20 6f 72 20 77 61 74 63 68 20 70 72 65 76 69 6f 75 73 20 74 61 6c 6b 73 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 34 33 64 37 31 39 30 33 2d 64 38 66 63 2d 34 39 31 34 2d 39 33 64 31 2d 31 35 61 33 31 38 64 63 35 65 33 63 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 43 75 73 74 6f 6d 65 72 20 53 74
                                                                                                                                                                                                                                                                                                              Data Ascii: :"Let's meet up online or in person - browse our conferences and webinars, or watch previous talks"},"image":{"value":null}}},{"system":{"id":"43d71903-d8fc-4914-93d1-15a318dc5e3c"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Customer St
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC6093INData Raw: 61 22 7d 2c 22 6c 69 6e 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 64 65 62 34 30 39 30 62 2d 31 30 64 62 2d 34 36 37 37 2d 62 38 36 32 2d 64 31 34 35 63 64 39 39 38 63 34 62 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4e 65 77 73 72 6f 6f 6d 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                              Data Ascii: a"},"links":{"value":[{"system":{"id":"deb4090b-10db-4677-b862-d145cd998c4b"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Newsroom"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC10674INData Raw: 22 3a 6e 75 6c 6c 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 66 38 35 31 61 62 63 36 2d 37 37 39 33 2d 34 31 39 62 2d 61 65 64 64 2d 34 37 36 32 37 34 32 39 37 36 66 32 2f 62 61 72 63 6c 61 79 73 2d 6c 6f 67 6f 2d 67 72 61 64 2e 73 76 67 22 2c 22 77 69 64 74 68 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 7b 22 69 64 22 3a 22 35 61 64 31 31 37 65 30 2d 37 33 61 31 2d 35 33 37 37 2d 38 37 36 66 2d 39 32 66 34 34 66 39 64 30 61 33 32 22 2c 22 76 61 6c 75 65 22 3a 7b 22 61 73 73 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ":null,"type":"image/svg+xml","url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/f851abc6-7793-419b-aedd-4762742976f2/barclays-logo-grad.svg","width":null}}}},{"id":"5ad117e0-73a1-5377-876f-92f44f9d0a32","value":{"asse
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC11860INData Raw: 61 6e 64 20 65 6e 68 61 6e 63 65 2c 20 6b 65 65 70 69 6e 67 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 69 6d 65 20 61 6e 64 20 63 6f 73 74 73 20 74 6f 20 61 20 6d 69 6e 69 6d 75 6d 2e 20 43 72 65 61 74 65 20 77 65 6c 6c 2d 6f 72 67 61 6e 69 7a 65 64 20 73 63 61 6c 61 62 6c 65 2c 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 74 65 73 74 61 62 6c 65 20 73 6f 66 74 77 61 72 65 20 74 68 61 74 20 69 6d 70 72 6f 76 65 73 20 63 6f 64 65 20 71 75 61 6c 69 74 79 2e 3c 2f 70 3e 22 7d 2c 22 63 74 61 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 30 35 61 37 65 63 35 35 2d 36 30 32 65 2d 34 65 62 38 2d 61 64 35 66 2d 66 37 63 63 30 31 31 39 31 64 35 62 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 68 65 61
                                                                                                                                                                                                                                                                                                              Data Ascii: and enhance, keeping maintenance time and costs to a minimum. Create well-organized scalable, reliable, and testable software that improves code quality.</p>"},"cta":{"value":null}}},{"system":{"id":"05a7ec55-602e-4eb8-ad5f-f7cc01191d5b"},"elements":{"hea


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              29192.168.2.4497903.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:03 UTC967OUTGET /page-data/sq/d/647905468.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              baggage: sentry-environment=sonarsource.com,sentry-release=70584ab0-7ac9-01f7-3b52-e9b8130d0470,sentry-public_key=11348fcd1fb5ad577c5721da13314500,sentry-trace_id=be1c85bdde4845e38e3a102527d3d74f,sentry-sample_rate=0.1,sentry-sampled=false
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sentry-trace: be1c85bdde4845e38e3a102527d3d74f-876fea9663bbbc21-0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 92617
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:04 GMT
                                                                                                                                                                                                                                                                                                              Etag: "10571a4e257b254801bd1af9d86b5326-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KARG2FMESWW6EHRDTTGBY
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC125INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 69 74 65 22 3a 7b 22 73 69 74 65 4d 65 74 61 64 61 74 61 22 3a 7b 22 69 73 50 72 6f 64 75 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 73 69 74 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 7d 7d 2c 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 48 6f 6d 65 70 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"site":{"siteMetadata":{"isProduction":true,"siteUrl":"https://www.sonarsource.com"}},"kontentItemHomepage":{"elemen
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC2372INData Raw: 74 73 22 3a 7b 22 73 69 74 65 5f 6e 61 6d 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6e 61 72 22 7d 2c 22 66 61 6c 6c 62 61 63 6b 5f 6d 65 74 61 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 62 61 37 33 32 38 63 62 2d 64 65 61 36 2d 34 61 33 64 2d 61 61 36 35 2d 31 32 37 31 36 36 36 30 32 65 66 39 2f 53 6f 6e 61 72 25 32 30 4e 65 77 25 32 30 50 61 67 65 25 32 30 4d 65 74 61 25 32 30 43 61 72 64 2e 70 6e 67 22 7d 5d 7d 2c 22 66 61 6c 6c 62 61 63 6b 5f 6f 67 5f 69 6d 61 67 65 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: ts":{"site_name":{"value":"Sonar"},"fallback_meta_image":{"value":[{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ba7328cb-dea6-4a3d-aa65-127166602ef9/Sonar%20New%20Page%20Meta%20Card.png"}]},"fallback_og_image":{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC538INData Raw: 65 22 3a 22 73 63 5f 5f 5f 67 6c 5f 69 6e 74 65 67 72 61 74 69 6f 6e 5f 70 61 67 65 5f 5f 63 6f 70 79 5f 5f 63 33 34 30 66 32 61 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 69 6e 74 65 67 72 61 74 69 6f 6e 73 2f 67 69 74 6c 61 62 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 63 5f 5f 5f 61 64 6f 5f 69 6e 74 65 67 72 61 74 69 6f 6e 5f 70 61 67 65 5f 5f 63 6f 70 79 5f 5f 62 39 36 37 39 34 33 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 69 6e 74 65 67 72 61 74 69 6f 6e 73 2f 61 7a 75 72 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6c 75 74 69 6f 6e 73 5f 5f 5f 72 65 6c 69 61 62 69 6c 69 74 79 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 72 65 6c 69 61 62 69 6c 69 74 79 2f 22
                                                                                                                                                                                                                                                                                                              Data Ascii: e":"sc___gl_integration_page__copy__c340f2a","url":"/solutions/integrations/gitlab/"},{"codename":"sc___ado_integration_page__copy__b967943","url":"/solutions/integrations/azure/"},{"codename":"solutions___reliability_page","url":"/solutions/reliability/"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC4744INData Raw: 22 63 6f 64 65 6e 61 6d 65 22 3a 22 61 69 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6c 75 74 69 6f 6e 73 5f 5f 5f 61 69 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 6d 61 72 6b 65 74 70 6c 61 63 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6c 75 74 69 6f 6e 73 5f 5f 5f 75 73 65 5f 63 61 73 65 73 5f 5f 5f 61 69 5f 5f 63 6f 70 79 5f 5f 31 31 39 61 39 31 30 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 61 69 2d 63 6f 64 65 2d 61 73 73 75 72 61 6e 63 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6e 5f 5f 5f 75 73 65 5f 63 61 73 65 73 5f 5f 5f 61 69 5f 63 6f 64 65 5f 61 73 73 75 72 61 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: "codename":"ai","url":"/solutions/ai/"},{"codename":"solutions___ai__copy_","url":"/solutions/ai/marketplace/"},{"codename":"solutions___use_cases___ai__copy__119a910","url":"/solutions/ai/ai-code-assurance/"},{"codename":"sn___use_cases___ai_code_assuran
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC5930INData Raw: 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 77 68 61 74 73 2d 6e 65 77 2f 73 6f 6e 61 72 71 75 62 65 2d 39 2d 35 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6e 61 72 71 75 62 65 5f 5f 5f 73 6f 6e 61 72 71 75 62 65 5f 39 5f 35 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 77 68 61 74 73 2d 6e 65 77 2f 73 6f 6e 61 72 71 75 62 65 2d 39 2d 34 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6e 61 72 71 75 62 65 5f 5f 5f 73 6f 6e 61 72 71 75 62 65 5f 39 5f 34 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 77 68 61 74 73 2d 6e 65 77 2f 73 6f 6e 61 72 71 75
                                                                                                                                                                                                                                                                                                              Data Ascii: __copy_","url":"/products/sonarqube/whats-new/sonarqube-9-5/"},{"codename":"sonarqube___sonarqube_9_5__copy_","url":"/products/sonarqube/whats-new/sonarqube-9-4/"},{"codename":"sonarqube___sonarqube_9_4__copy_","url":"/products/sonarqube/whats-new/sonarqu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC7116INData Raw: 63 6f 6e 6e 65 63 74 5f 77 69 74 68 5f 73 6f 6e 61 72 5f 61 74 5f 67 69 74 68 75 62 5f 75 6e 69 76 65 22 2c 22 75 72 6c 22 3a 22 2f 63 6f 6d 70 61 6e 79 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 73 2f 6e 61 74 68 61 6e 2d 6a 6f 6e 65 73 2d 6a 6f 69 6e 73 2d 73 6f 6e 61 72 2d 61 73 2d 76 70 2d 6f 66 2d 66 65 64 65 72 61 6c 2d 67 6f 76 65 72 6e 6d 65 6e 74 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 70 72 65 73 73 5f 72 65 6c 65 61 73 65 5f 5f 5f 73 6f 6e 61 72 5f 61 63 71 75 69 72 65 73 5f 73 74 72 75 63 74 75 72 65 31 30 31 5f 74 6f 5f 73 74 72 22 2c 22 75 72 6c 22 3a 22 2f 63 6f 6d 70 61 6e 79 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 73 2f 63 6f 6e 6e 65 63 74 2d 77 69 74 68 2d 73 6f 6e 61 72 2d 61 74 2d 67 69 74 68 75 62 2d 75 6e 69 76 65 72 73
                                                                                                                                                                                                                                                                                                              Data Ascii: connect_with_sonar_at_github_unive","url":"/company/press-releases/nathan-user-joins-sonar-as-vp-of-federal-government/"},{"codename":"press_release___sonar_acquires_structure101_to_str","url":"/company/press-releases/connect-with-sonar-at-github-univers
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC8302INData Raw: 70 61 69 6e 2d 6c 6f 74 73 2d 74 6f 2d 67 61 69 6e 2f 74 68 61 6e 6b 2d 79 6f 75 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 77 65 62 69 6e 61 72 73 5f 5f 5f 63 6c 65 61 6e 5f 61 73 5f 79 6f 75 5f 63 6f 64 65 5f 5f 6e 6f 5f 70 61 69 6e 5f 6c 6f 74 73 5f 74 6f 5f 67 61 69 6e 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 73 2f 77 65 62 69 6e 61 72 73 2f 77 68 61 74 73 2d 6e 65 77 2d 69 6e 2d 6d 69 73 72 61 2d 63 70 70 2d 32 30 32 33 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 77 65 62 69 6e 61 72 5f 5f 5f 63 6c 65 61 6e 5f 61 73 5f 79 6f 75 5f 63 6f 64 65 5f 5f 6e 6f 5f 70 61 69 6e 5f 6c 6f 74 73 5f 74 6f 5f 67 61 69 6e 5f 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 73 2f 77 65 62 69 6e 61 72 73 2f 77 68 61 74 73 2d 6e 65 77
                                                                                                                                                                                                                                                                                                              Data Ascii: pain-lots-to-gain/thank-you/"},{"codename":"webinars___clean_as_you_code__no_pain_lots_to_gain","url":"/resources/webinars/whats-new-in-misra-cpp-2023/"},{"codename":"webinar___clean_as_you_code__no_pain_lots_to_gain_","url":"/resources/webinars/whats-new
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC6103INData Raw: 62 72 69 65 66 73 2f 73 63 61 6c 69 6e 67 2d 63 6c 65 61 6e 2d 63 6f 64 65 2d 61 63 72 6f 73 73 2d 74 68 65 2d 65 6e 74 65 72 70 72 69 73 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 72 65 73 6f 75 72 63 65 73 5f 5f 5f 73 6f 6c 75 74 69 6f 6e 5f 62 72 69 65 66 73 5f 5f 5f 6c 65 61 72 6e 5f 61 73 5f 79 6f 75 5f 63 6f 64 65 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 73 2f 73 6f 6c 75 74 69 6f 6e 2d 62 72 69 65 66 73 2f 6c 65 61 72 6e 2d 61 73 2d 79 6f 75 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 72 65 73 6f 75 72 63 65 73 5f 5f 5f 73 6f 6c 75 74 69 6f 6e 5f 62 72 69 65 66 73 5f 5f 5f 68 61 73 68 69 63 6f 72 70 5f 74 66 63 5f 69 6e 74 65 67 72 5f 37 33 63 61 30 61 36 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72
                                                                                                                                                                                                                                                                                                              Data Ascii: briefs/scaling-clean-code-across-the-enterprise/"},{"codename":"resources___solution_briefs___learn_as_you_code","url":"/resources/solution-briefs/learn-as-you-code/"},{"codename":"resources___solution_briefs___hashicorp_tfc_integr_73ca0a6","url":"/resour
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC10674INData Raw: 62 65 72 2d 61 74 74 61 63 6b 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 62 75 69 6c 64 69 6e 67 5f 74 68 65 5f 66 6f 75 6e 64 61 74 69 6f 6e 5f 66 6f 72 5f 61 5f 73 74 72 6f 6e 67 5f 61 69 5f 33 30 37 64 66 39 66 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 73 6f 6e 61 72 2d 72 65 61 66 66 69 72 6d 73 2d 73 74 72 65 6e 67 74 68 2d 6f 66 2d 69 74 73 2d 49 53 4d 53 2d 62 79 2d 65 61 72 6e 69 6e 67 2d 74 68 65 2d 6c 61 74 65 73 74 2d 69 73 6f 2d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 2d 69 73 6f 32 37 30 30 31 2d 32 30 32 32 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 73 6f 6e 61 72 5f 73 5f 73 63 6f 72 69 6e 67 5f 6f 6e 5f 74 68 65 5f 74 6f 70 5f 33 5f 70 79 74 68 6f 6e 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: ber-attacks/"},{"codename":"blogpost___building_the_foundation_for_a_strong_ai_307df9f","url":"/blog/sonar-reaffirms-strength-of-its-ISMS-by-earning-the-latest-iso-certification-iso27001-2022/"},{"codename":"blogpost___sonar_s_scoring_on_the_top_3_python_
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC11860INData Raw: 5f 79 6f 75 72 5f 63 6c 6f 75 64 5f 6e 61 74 69 76 65 5f 61 70 70 73 5f 74 68 65 5f 73 75 73 74 5f 34 37 39 32 37 65 32 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 79 6f 75 72 2d 67 75 69 64 65 2d 74 6f 2d 63 6c 65 61 6e 2d 63 6f 64 65 2d 69 6e 2d 63 6c 6f 75 64 2d 6e 61 74 69 76 65 2d 61 70 70 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 74 68 65 5f 74 6f 70 5f 35 5f 63 6f 6d 6d 6f 6e 5f 74 79 70 65 73 63 72 69 70 74 5f 69 73 73 75 65 73 5f 66 6f 75 6e 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 74 68 65 2d 74 6f 70 2d 35 2d 63 6f 6d 6d 6f 6e 2d 74 79 70 65 73 63 72 69 70 74 2d 69 73 73 75 65 73 2d 66 6f 75 6e 64 2d 62 79 2d 73 6f 6e 61 72 6c 69 6e 74 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: _your_cloud_native_apps_the_sust_47927e2","url":"/blog/your-guide-to-clean-code-in-cloud-native-apps/"},{"codename":"blogpost___the_top_5_common_typescript_issues_foun","url":"/blog/the-top-5-common-typescript-issues-found-by-sonarlint/"},{"codename":"blo


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              30192.168.2.4498003.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC666OUTGET /42ff6ddf-330e0036ddeb71c1c31b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 18706
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "8b6b737facca7c892477297fd521f5b0-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASDSSGSNGYHKPESMKNBT
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC103INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2372INData Raw: 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6f 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6f 26 26 28 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6f 5d 3d 22 66 61 64 34 65 65 31 38 2d 37 62 64 33 2d 34 63 32 66 2d 38 37 66 36 2d 64 37 66 36 65 63 37 38 66 61 33 66 22 2c 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 66 61 64 34 65 65 31 38 2d 37 62 64 33 2d 34 63 32 66 2d 38 37 66 36 2d 64 37 66 36 65 63 37 38 66 61 33 66 22 29 7d 63 61 74 63 68 28 72 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66
                                                                                                                                                                                                                                                                                                              Data Ascii: typeof self?self:{},o=(new Error).stack;o&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[o]="fad4ee18-7bd3-4c2f-87f6-d7f6ec78fa3f",r._sentryDebugIdIdentifier="sentry-dbid-fad4ee18-7bd3-4c2f-87f6-d7f6ec78fa3f")}catch(r){}}();var _global="undef
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC538INData Raw: 3a 72 67 62 28 32 35 33 20 35 32 20 38 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7d 3a 61 63 74 69 76 65 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 7d 3b 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 29 2c 70 72 69 6d 61 72 79 5f 70 61 72 61 6d 65 74 65 72 5f 70 69 6e 6b 3a 28 30 2c 65 2e 41 48 29 28 6e 2c 22 20 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 44 46 35 33 46 46 3b 7d 20 62 6f 72 64 65
                                                                                                                                                                                                                                                                                                              Data Ascii: :rgb(253 52 86 / var(--tw-bg-opacity));:hover{background-color:transparent;}:active{--tw-bg-opacity:1;background-color:rgb(255 255 255 / var(--tw-bg-opacity));};","","","",""),primary_parameter_pink:(0,e.AH)(n," color:#290042;:active{color:#DF53FF;} borde
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC4744INData Raw: 30 2c 65 2e 41 48 29 28 6e 2c 22 20 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 44 46 35 33 46 46 3b 7d 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 7d 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 44 46 35 33 46 46 3b 3a 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 33 20 38 33 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7d 3a 61 63 74 69 76 65 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63
                                                                                                                                                                                                                                                                                                              Data Ascii: 0,e.AH)(n," color:#290042;:hover{color:#DF53FF;}:active{color:#290042;} border-color:#DF53FF;:active{border-color:#FFFFFF;} --tw-bg-opacity:1;background-color:rgb(223 83 255 / var(--tw-bg-opacity));:hover{background-color:transparent;}:active{--tw-bg-opac
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC5930INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 34 31 20 30 20 36 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 7d 3b 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 29 2c 73 65 63 6f 6e 64 61 72 79 5f 70 65 72 73 69 73 74 65 6e 63 65 5f 70 75 72 70 6c 65 5f 64 61 72 6b 3a 28 30 2c 65 2e 41 48 29 28 6e 2c 22 20 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 7d 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62
                                                                                                                                                                                                                                                                                                              Data Ascii: und-color:rgb(41 0 66 / var(--tw-bg-opacity));};","","","",""),secondary_persistence_purple_dark:(0,e.AH)(n," color:#290042;:hover{color:#FFFFFF;}:active{color:#290042;} border-color:#FFFFFF; --tw-bg-opacity:1;background-color:rgb(255 255 255 / var(--tw-b
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC5019INData Raw: 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 2d 32 70 78 29 3b 3b 7d 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 29 2c 76 3d 7b 6e 61 6d 65 3a 22 31 64 73 71 67 6a 63 22 2c 73 74 79 6c 65 73 3a 22 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 67 61 70 3a 34 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 76 65 6e 20 50 72 6f 2c 20 4d 61 76 65 6e 2d 50 72 6f 2d 46 61 6c 6c 62 61 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 6c 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ; transform:translateZ(-2px);;}","","","",""),v={name:"1dsqgjc",styles:"position:relative; display:inline-flex;align-items:flex-start;gap:4px; font-family:Maven Pro, Maven-Pro-Fallback;font-weight:700; text-align:center;font-size:15px;line-height:16px;let


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              31192.168.2.4498033.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC666OUTGET /79a47ef2-4126283eb59055b3b45b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 6428
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "7f3fbb4d42d08a39e656c907ebe5b684-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASE202VQD64301ZTX307
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC104INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2372INData Raw: 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 63 31 37 31 35 63 34 62 2d 64 35 35 39 2d 34 32 32 65 2d 61 37 37 61 2d 65 63 35 39 30 33 35 30 33 32 33 34 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 63 31 37 31 35 63 34 62 2d 64 35 35 39 2d 34 32 32 65 2d 61 37 37 61 2d 65 63 35 39 30 33 35 30 33 32 33 34 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ypeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="c1715c4b-d559-422e-a77a-ec5903503234",t._sentryDebugIdIdentifier="sentry-dbid-c1715c4b-d559-422e-a77a-ec5903503234")}catch(t){}}();var _global="undefi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC538INData Raw: 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 32 30 70 78 29 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 7d 22 7d 29 2c 62 3d 28 30 2c 6f 2e 41 29 28 6c 2c 7b 74 61 72 67 65 74 3a 22 65 31 77 36 78 72 35 34 34 22 7d 29 28 7b 6e 61 6d 65 3a 22 6c 62 67 61 6b 76 22 2c 73 74 79 6c 65 73 3a 22 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 32 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 46 44 33 34 35 36 3b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 32 70 78 3b 62
                                                                                                                                                                                                                                                                                                              Data Ascii: d-break:normal;}@media (min-width: 720px){overflow-wrap:normal;word-break:normal;}"}),b=(0,o.A)(l,{target:"e1w6xr544"})({name:"lbgakv",styles:"position:relative; border-style:solid; border-left-width:2px;border-left-color:#FD3456; border-right-width:2px;b
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC3414INData Raw: 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 29 3b 6c 65 66 74 3a 30 3b 7d 20 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 29 3b 72 69 67 68 74 3a 30 3b 7d 20 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 29 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 7d 20 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 29 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 7d 20 26 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 36 70 78 20
                                                                                                                                                                                                                                                                                                              Data Ascii: --tw-content);left:0;} ::before{content:var(--tw-content);right:0;} ::before{content:var(--tw-content);z-index:-1;} ::before{content:var(--tw-content);--tw-bg-opacity:1;background-color:rgb(255 255 255 / var(--tw-bg-opacity));} &:before{box-shadow:0 16px


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              32192.168.2.4498023.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC666OUTGET /cbcf25e7-4aa3db6931ca0503b1f0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 8729
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "330356ab9d59a8ad0cfebf9ea8b72a8f-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASEAMAAGEV2AVN6KTWKE
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC104INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2372INData Raw: 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 69 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 69 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 69 5d 3d 22 63 36 62 35 64 32 62 31 2d 36 61 66 63 2d 34 65 32 66 2d 39 39 61 30 2d 64 63 33 38 33 38 66 32 37 33 31 34 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 63 36 62 35 64 32 62 31 2d 36 61 66 63 2d 34 65 32 66 2d 39 39 61 30 2d 64 63 33 38 33 38 66 32 37 33 31 34 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ypeof self?self:{},i=(new Error).stack;i&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[i]="c6b5d2b1-6afc-4e2f-99a0-dc3838f27314",t._sentryDebugIdIdentifier="sentry-dbid-c6b5d2b1-6afc-4e2f-99a0-dc3838f27314")}catch(t){}}();var _global="undefi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC538INData Raw: 61 7a 72 77 72 30 31 36 22 7d 29 28 7b 6e 61 6d 65 3a 22 70 62 76 37 70 30 22 2c 73 74 79 6c 65 73 3a 22 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 61 69 72 61 2c 20 53 61 69 72 61 2d 46 61 6c 6c 62 61 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 22 7d 29 2c 6c 3d 28 30 2c 72 2e 41 29 28 22 68 31 22 2c 7b 74 61 72 67 65 74 3a 22 65 31 61 7a 72 77 72 30 31 35 22 7d 29 28 7b 6e 61 6d 65 3a 22 63 75 7a 6a 73 63 22 2c 73 74 79 6c 65 73 3a 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70
                                                                                                                                                                                                                                                                                                              Data Ascii: azrwr016"})({name:"pbv7p0",styles:"font-size:32px;line-height:40px; text-align:center; padding-bottom:24px; color:#000000; font-family:Saira, Saira-Fallback;font-weight:300;"}),l=(0,r.A)("h1",{target:"e1azrwr015"})({name:"cuzjsc",styles:"margin-bottom:24p
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC4744INData Raw: 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 31 32 30 70 78 29 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 32 30 70 78 3b 7d 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 31 32 30 70 78 29 7b 6d 61 78 2d 77 69 64 74 68 3a 75 6e 73 65 74 3b 7d 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 3b 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 32 30 70 78 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 31 32 30 70 78 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ;}@media (min-width: 1120px){max-width:1120px;} position:relative;z-index:1; @media (min-width: 1120px){max-width:unset;} padding-left:16px;padding-right:16px;@media (min-width: 720px){padding-bottom:0;}@media (min-width: 1120px){padding-left:0;padding-ri
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC971INData Raw: 65 6e 74 2d 74 6f 29 22 7d 2c 7b 63 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 7d 2c 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 5d 3a 5b 7b 63 6f 6c 6f 72 3a 22 23 32 39 30 30 34 32 22 7d 2c 28 30 2c 61 2e 41 48 29 28 46 2c 22 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 31 31 20 32 32 30 20 32 33 33 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 3b 7d 26 3a 68 6f 76 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 32 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ent-to)"},{color:"#FFFFFF"},{cursor:"default"}]:[{color:"#290042"},(0,a.AH)(F,"{--tw-bg-opacity:1;background-color:rgb(211 220 233 / var(--tw-bg-opacity));;}&:hover{margin-left:10px;margin-right:10px; padding:2px; background-image:linear-gradient(to right


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              33192.168.2.4498013.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:04 UTC666OUTGET /96b41962-ff34a4e8052017c9d9bb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 6522
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "2daf14b640daabbda473ad7e65c1ac93-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASEEQKGTTGY7W9NMEF05
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC104INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2372INData Raw: 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 72 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 31 34 36 65 64 61 35 62 2d 64 31 64 61 2d 34 38 33 62 2d 61 33 35 34 2d 64 33 30 61 32 30 62 66 31 35 62 38 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 31 34 36 65 64 61 35 62 2d 64 31 64 61 2d 34 38 33 62 2d 61 33 35 34 2d 64 33 30 61 32 30 62 66 31 35 62 38 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ypeof self?self:{},r=(new Error).stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="146eda5b-d1da-483b-a354-d30a20bf15b8",t._sentryDebugIdIdentifier="sentry-dbid-146eda5b-d1da-483b-a354-d30a20bf15b8")}catch(t){}}();var _global="undefi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC538INData Raw: 77 2d 67 72 61 79 73 63 61 6c 65 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 76 61 72 28 2d 2d 74 77 2d 62 6c 75 72 29 20 76 61 72 28 2d 2d 74 77 2d 62 72 69 67 68 74 6e 65 73 73 29 20 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 72 61 73 74 29 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 79 73 63 61 6c 65 29 20 76 61 72 28 2d 2d 74 77 2d 68 75 65 2d 72 6f 74 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 69 6e 76 65 72 74 29 20 76 61 72 28 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 73 65 70 69 61 29 20 76 61 72 28 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 29 3b 20 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 66 69 6c 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63
                                                                                                                                                                                                                                                                                                              Data Ascii: w-grayscale:grayscale(100%);filter:var(--tw-blur) var(--tw-brightness) var(--tw-contrast) var(--tw-grayscale) var(--tw-hue-rotate) var(--tw-invert) var(--tw-saturate) var(--tw-sepia) var(--tw-drop-shadow); transition-property:filter;transition-timing-func
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC3508INData Raw: 7d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 74 2e 69 73 41 63 74 69 76 65 2c 65 3d 74 2e 69 73 4e 65 78 74 2c 61 3d 74 2e 69 73 50 72 65 76 3b 72 65 74 75 72 6e 20 72 3f 5b 28 30 2c 6e 2e 41 48 29 28 73 2c 22 7b 2d 2d 74 77 2d 67 72 61 79 73 63 61 6c 65 3a 67 72 61 79 73 63 61 6c 65 28 30 29 3b 66 69 6c 74 65 72 3a 76 61 72 28 2d 2d 74 77 2d 62 6c 75 72 29 20 76 61 72 28 2d 2d 74 77 2d 62 72 69 67 68 74 6e 65 73 73 29 20 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 72 61 73 74 29 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 79 73 63 61 6c 65 29 20 76 61 72 28 2d 2d 74 77 2d 68 75 65 2d 72 6f 74 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 69 6e 76 65 72 74 29 20 76 61 72 28 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 73
                                                                                                                                                                                                                                                                                                              Data Ascii: }",(function(t){var r=t.isActive,e=t.isNext,a=t.isPrev;return r?[(0,n.AH)(s,"{--tw-grayscale:grayscale(0);filter:var(--tw-blur) var(--tw-brightness) var(--tw-contrast) var(--tw-grayscale) var(--tw-hue-rotate) var(--tw-invert) var(--tw-saturate) var(--tw-s


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              34192.168.2.4498063.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC698OUTGET /e85b2a783e7090595ee4a08e6793b0947f949754-9d671504f51f2a2c896b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 5380
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 1293521
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "6c73ee7f2df965d27ab06b7cf8680b9d-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASK02KQ5YQC0P2BK0TZX
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC103INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 65 38 35 62 32 61 37 38 33 65 37 30 39 30 35 39 35 65 65 34 61 30 38 65 36 37 39 33 62 30 39 34 37 66 39 34 39 37 35 34 2d 39 64 36 37 31 35 30 34 66 35 31 66 32 61 32 63 38 39 36 62 2e 6a 73
                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see e85b2a783e7090595ee4a08e6793b0947f949754-9d671504f51f2a2c896b.js
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2372INData Raw: 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 31 34 63 35 33 63 31 36 2d 36 61 61 36 2d 34 32 64 30 2d 39 35 38 30 2d 62 35 32 36 65 32
                                                                                                                                                                                                                                                                                                              Data Ascii: .LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="14c53c16-6aa6-42d0-9580-b526e2
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC538INData Raw: 55 73 65 20 65 6d 69 74 74 65 72 2e 73 65 74 4d 61 78 4c 69 73 74 65 6e 65 72 73 28 29 20 74 6f 20 69 6e 63 72 65 61 73 65 20 6c 69 6d 69 74 2e 22 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2e 6c 65 6e 67 74 68 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 74 72 61 63 65 26 26 63 6f 6e 73 6f 6c 65 2e 74 72 61 63 65 28 29 29 2c 74 68 69 73 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6e 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                                              Data Ascii: Use emitter.setMaxListeners() to increase limit.",this._events[e].length),"function"==typeof console.trace&&console.trace()),this},t.prototype.on=t.prototype.addListener,t.prototype.once=function(e,t){if(!n(t))throw TypeError("listener must be a function"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC4744INData Raw: 28 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 29 2e 6c 65 6e 67 74 68 2c 61 3d 2d 31 2c 69 3d 3d 3d 74 7c 7c 6e 28 69 2e 6c 69 73 74 65 6e 65 72 29 26 26 69 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 22 2c 65 2c 74 29 3b 65 6c 73 65 20 69 66 28 72 28 69 29 29 7b 66 6f 72 28 73 3d 6f 3b 73 2d 2d 20 3e 30 3b 29 69 66 28 69 5b 73 5d 3d 3d 3d 74 7c 7c 69 5b 73 5d 2e 6c 69 73 74 65 6e 65 72 26 26 69 5b 73 5d 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 7b 61 3d 73 3b 62 72 65 61 6b 7d 69 66 28 61 3c 30 29 72 65 74 75 72 6e 20 74
                                                                                                                                                                                                                                                                                                              Data Ascii: (i=this._events[e]).length,a=-1,i===t||n(i.listener)&&i.listener===t)delete this._events[e],this._events.removeListener&&this.emit("removeListener",e,t);else if(r(i)){for(s=o;s-- >0;)if(i[s]===t||i[s].listener&&i[s].listener===t){a=s;break}if(a<0)return t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC5930INData Raw: 73 68 61 72 72 61 79 7c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 7c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 7c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 7c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 7c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 7c 73 74 72 6f 6b 65 57 69 64 74 68 7c 73 75 72 66 61 63 65 53 63 61 6c 65 7c 73 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 7c 74 61 62 6c 65 56 61 6c 75 65 73 7c 74 61 72 67 65 74 58 7c 74 61 72 67 65 74 59 7c 74 65 78 74 41 6e 63 68 6f 72 7c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 7c 74 65 78 74 52 65 6e 64 65 72 69 6e 67 7c 74 65 78 74 4c 65 6e 67 74 68 7c 74 6f 7c 74 72 61 6e 73 66 6f 72 6d 7c 75 31 7c 75 32 7c 75 6e 64 65 72 6c 69 6e 65 50 6f 73 69 74 69 6f 6e 7c 75 6e 64 65 72 6c 69 6e 65 54 68 69 63 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: sharray|strokeDashoffset|strokeLinecap|strokeLinejoin|strokeMiterlimit|strokeOpacity|strokeWidth|surfaceScale|systemLanguage|tableValues|targetX|targetY|textAnchor|textDecoration|textRendering|textLength|to|transform|u1|u2|underlinePosition|underlineThick
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC7116INData Raw: 29 3b 65 6c 73 65 7b 30 2c 79 2e 70 75 73 68 28 62 5b 30 5d 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 78 3d 62 2e 6c 65 6e 67 74 68 2c 77 3d 31 3b 77 3c 78 3b 77 2b 2b 29 79 2e 70 75 73 68 28 62 5b 77 5d 2c 62 5b 30 5d 5b 77 5d 29 7d 76 61 72 20 5f 3d 28 30 2c 6c 2e 77 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 76 26 26 65 2e 61 73 7c 7c 64 2c 61 3d 22 22 2c 73 3d 5b 5d 2c 6d 3d 65 3b 69 66 28 6e 75 6c 6c 3d 3d 65 2e 74 68 65 6d 65 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 6d 3d 7b 7d 2c 65 29 6d 5b 62 5d 3d 65 5b 62 5d 3b 6d 2e 74 68 65 6d 65 3d 69 2e 75 73 65 43 6f 6e 74 65 78 74 28 6c 2e 54 29 7d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3f 61 3d 28 30 2c 63 2e 52 6b 29 28 74 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: );else{0,y.push(b[0][0]);for(var x=b.length,w=1;w<x;w++)y.push(b[w],b[0][w])}var _=(0,l.w)((function(e,t,n){var r=v&&e.as||d,a="",s=[],m=e;if(null==e.theme){for(var b in m={},e)m[b]=e[b];m.theme=i.useContext(l.T)}"string"==typeof e.className?a=(0,c.Rk)(t.
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC8302INData Raw: 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 28 7b 64 69 73 6a 75 6e 63 74 69 76 65 46 61 63 65 74 73 3a 65 7d 29 7d 2c 73 65 74 48 69 74 73 50 65 72 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 69 74 73 50 65 72 50 61 67 65 3d 3d 3d 65 3f 74 68 69 73 3a 74 68 69 73 2e 73 65 74 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 28 7b 68 69 74 73 50 65 72 50 61 67 65 3a 65 7d 29 7d 2c 73 65 74 54 79 70 6f 54 6f 6c 65 72 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 79 70 6f 54 6f 6c 65 72 61 6e 63 65 3d 3d 3d 65 3f 74 68 69 73 3a 74 68 69 73 2e 73 65 74 51 75 65 72 79 50 61 72 61 6d 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: s:function(e){return this.setQueryParameters({disjunctiveFacets:e})},setHitsPerPage:function(e){return this.hitsPerPage===e?this:this.setQueryParameters({hitsPerPage:e})},setTypoTolerance:function(e){return this.typoTolerance===e?this:this.setQueryParamet
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC6092INData Raw: 72 63 68 69 63 61 6c 46 61 63 65 74 42 79 4e 61 6d 65 28 65 29 7d 2c 69 73 43 6f 6e 6a 75 6e 63 74 69 76 65 46 61 63 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 61 63 65 74 73 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 2c 69 73 46 61 63 65 74 52 65 66 69 6e 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 69 73 43 6f 6e 6a 75 6e 63 74 69 76 65 46 61 63 65 74 28 65 29 26 26 64 2e 69 73 52 65 66 69 6e 65 64 28 74 68 69 73 2e 66 61 63 65 74 73 52 65 66 69 6e 65 6d 65 6e 74 73 2c 65 2c 74 29 7d 2c 69 73 45 78 63 6c 75 64 65 52 65 66 69 6e 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 69 73 43 6f 6e 6a 75 6e 63 74 69 76 65 46 61 63 65
                                                                                                                                                                                                                                                                                                              Data Ascii: rchicalFacetByName(e)},isConjunctiveFacet:function(e){return this.facets.indexOf(e)>-1},isFacetRefined:function(e,t){return!!this.isConjunctiveFacet(e)&&d.isRefined(this.facetsRefinements,e,t)},isExcludeRefined:function(e,t){return!!this.isConjunctiveFace
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC10674INData Raw: 65 74 73 5b 66 5d 3d 7b 6e 61 6d 65 3a 74 2c 64 61 74 61 3a 69 2c 65 78 68 61 75 73 74 69 76 65 3a 61 2e 65 78 68 61 75 73 74 69 76 65 46 61 63 65 74 73 43 6f 75 6e 74 7d 2c 6d 28 6c 2e 64 69 73 6a 75 6e 63 74 69 76 65 46 61 63 65 74 73 5b 66 5d 2c 61 2e 66 61 63 65 74 73 5f 73 74 61 74 73 2c 74 29 29 2c 76 26 26 28 66 3d 64 5b 74 5d 2c 6c 2e 66 61 63 65 74 73 5b 66 5d 3d 7b 6e 61 6d 65 3a 74 2c 64 61 74 61 3a 69 2c 65 78 68 61 75 73 74 69 76 65 3a 61 2e 65 78 68 61 75 73 74 69 76 65 46 61 63 65 74 73 43 6f 75 6e 74 7d 2c 6d 28 6c 2e 66 61 63 65 74 73 5b 66 5d 2c 61 2e 66 61 63 65 74 73 5f 73 74 61 74 73 2c 74 29 29 7d 7d 29 29 2c 74 68 69 73 2e 68 69 65 72 61 72 63 68 69 63 61 6c 46 61 63 65 74 73 3d 72 28 74 68 69 73 2e 68 69 65 72 61 72 63 68 69 63 61
                                                                                                                                                                                                                                                                                                              Data Ascii: ets[f]={name:t,data:i,exhaustive:a.exhaustiveFacetsCount},m(l.disjunctiveFacets[f],a.facets_stats,t)),v&&(f=d[t],l.facets[f]={name:t,data:i,exhaustive:a.exhaustiveFacetsCount},m(l.facets[f],a.facets_stats,t))}})),this.hierarchicalFacets=r(this.hierarchica
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC11860INData Raw: 74 68 69 73 2e 5f 63 68 61 6e 67 65 28 7b 73 74 61 74 65 3a 74 68 69 73 2e 73 74 61 74 65 2e 72 65 73 65 74 50 61 67 65 28 29 2e 61 64 64 48 69 65 72 61 72 63 68 69 63 61 6c 46 61 63 65 74 52 65 66 69 6e 65 6d 65 6e 74 28 65 2c 74 29 2c 69 73 50 61 67 65 52 65 73 65 74 3a 21 30 7d 29 2c 74 68 69 73 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4e 75 6d 65 72 69 63 52 65 66 69 6e 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 68 61 6e 67 65 28 7b 73 74 61 74 65 3a 74 68 69 73 2e 73 74 61 74 65 2e 72 65 73 65 74 50 61 67 65 28 29 2e 61 64 64 4e 75 6d 65 72 69 63 52 65 66 69 6e 65 6d 65 6e 74 28 65 2c 74 2c 6e 29 2c 69 73 50 61 67 65 52 65 73 65 74 3a 21 30 7d 29 2c 74 68 69 73 7d 2c 68 2e 70
                                                                                                                                                                                                                                                                                                              Data Ascii: this._change({state:this.state.resetPage().addHierarchicalFacetRefinement(e,t),isPageReset:!0}),this},h.prototype.addNumericRefinement=function(e,t,n){return this._change({state:this.state.resetPage().addNumericRefinement(e,t,n),isPageReset:!0}),this},h.p


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              35192.168.2.4498053.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC698OUTGET /4cd5b448a156026a2834601a188b0892979af18b-b0141b4251611b1d9d96.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 11079
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "e73bf00919b1a5cbf00c85986224325b-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASK8GW1ZYNZXBWVQQ04R
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC103INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2372INData Raw: 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 62 37 30 36 37 65 38 32 2d 33 64 32 62 2d 34 30 31 32 2d 39 64 38 39 2d 32 64 31 38 37 32 64 38 65 32 34 66 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 62 37 30 36 37 65 38 32 2d 33 64 32 62 2d 34 30 31 32 2d 39 64 38 39 2d 32 64 31 38 37 32 64 38 65 32 34 66 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66
                                                                                                                                                                                                                                                                                                              Data Ascii: typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b7067e82-3d2b-4012-9d89-2d1872d8e24f",e._sentryDebugIdIdentifier="sentry-dbid-b7067e82-3d2b-4012-9d89-2d1872d8e24f")}catch(e){}}();var _global="undef
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC538INData Raw: 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 2e 76 61 6c 75 65 29 3f 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3a 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 22 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 63 61 6e 6f 6e 69 63 61 6c 22 2c 68 72 65 66 3a 57 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6d 65 74 61 22 2c 7b 6e 61 6d 65 3a 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 74 69 74 6c 65 22 2c 63 6f 6e 74 65 6e 74 3a 22 53 6f 6e 61 72 22 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6c 69 6e 6b 22 2c 7b 72
                                                                                                                                                                                                                                                                                                              Data Ascii: g)||void 0===m?void 0:m.value)?"noindex, nofollow":"index, follow, max-image-preview:large, max-snippet:-1, max-video-preview"}),(0,i.Y)("link",{rel:"canonical",href:W}),(0,i.Y)("meta",{name:"apple-mobile-web-app-title",content:"Sonar"}),(0,i.Y)("link",{r
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC4744INData Raw: 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 6f 6e 74 65 6e 74 3a 28 6e 75 6c 6c 3d 3d 3d 28 68 3d 7a 2e 6f 70 65 6e 67 72 61 70 68 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6f 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 76 61 6c 75 65 29 7c 7c 7a 2e 70 61 67 65 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6d 65 74 61 5f 64 65 73 63 72 69 70 74 69 6f 6e 2e 76 61 6c 75 65 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6d 65 74 61 22 2c 7b 70 72 6f 70 65 72 74 79 3a 22 6f 67 3a 75 72 6c 22 2c 63 6f 6e 74 65 6e 74 3a 4a 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6d 65 74 61 22 2c 7b 70 72 6f 70 65 72 74 79 3a 22 6f 67 3a 69 6d 61 67 65 22 2c 63 6f 6e 74 65 6e 74 3a 28 6e 75 6c 6c 3d 3d 3d 28 77 3d 7a 2e 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: "og:description",content:(null===(h=z.opengraph_seo_snippet__og_description)||void 0===h?void 0:h.value)||z.page_seo_snippet__meta_description.value}),(0,i.Y)("meta",{property:"og:url",content:J}),(0,i.Y)("meta",{property:"og:image",content:(null===(w=z.o
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC3322INData Raw: 65 29 7b 76 61 72 20 74 3d 65 2e 69 64 2c 6e 3d 65 2e 76 61 72 69 61 6e 74 73 2c 61 3d 70 28 6e 29 3b 72 65 74 75 72 6e 20 61 3f 28 6d 2e 41 2e 73 65 74 28 74 2c 61 2e 69 64 2c 7b 70 61 74 68 3a 64 2c 65 78 70 69 72 65 73 3a 6e 65 77 20 44 61 74 65 28 65 2e 65 6e 64 44 61 74 65 29 7d 29 2c 61 2e 69 64 29 3a 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 73 65 6c 65 63 74 4e 65 77 56 61 72 69 61 6e 74 49 64 3a 20 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 61 73 73 69 67 6e 69 6e 67 20 61 20 76 61 72 69 61 6e 74 20 66 6f 72 20 74 68 65 20 41 2f 42 20 54 65 73 74 20 22 2b 74 2b 22 2e 22 29 2c 6e 75 6c 6c 29 7d 28 73 29 3b 69 66 28 21 77 29 72 65 74 75 72 6e 28 30 2c 67 2e 41 29 28 6e 65 77 20 45 72 72 6f 72 28 22 67 65 74 41 42 54 65 73 74 3a 20 43
                                                                                                                                                                                                                                                                                                              Data Ascii: e){var t=e.id,n=e.variants,a=p(n);return a?(m.A.set(t,a.id,{path:d,expires:new Date(e.endDate)}),a.id):(console.log("selectNewVariantId: There was an error assigning a variant for the A/B Test "+t+"."),null)}(s);if(!w)return(0,g.A)(new Error("getABTest: C


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              36192.168.2.4498123.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC564OUTGET /page-data/sq/d/2318208225.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 16949
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 133
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "a3b731910e5404c168f7bdb2aac55fda-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASR0JERKEE996A0MMRT9
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC128INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 48 65 61 64 65 72 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 73 74 72 69 70 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 33 37 34 30 37 66 36 37 2d 34 66 31 66 2d 34 61 35 63 2d 62 38 39 66 2d 32 61 36 34 37 31 35 32 37 32 35 31 22 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"kontentItemHeader":{"elements":{"information_stripe":{"value":{"system":{"id":"37407f67-4f1f-4a5c-b89f-2a6471527251"}}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC5INData Raw: 7d 7d 7d 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: }}}}}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              37192.168.2.4498093.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC564OUTGET /page-data/sq/d/4064670334.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1058INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 16696
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 524
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "2fafd1c159eb835d1e1243055e9b2434-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASR8JQ08VZEMFZJE61H0
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC128INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 53 65 61 72 63 68 22 3a 7b 22 73 65 61 72 63 68 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 69 6e 70 75 74 5f 6c 61 62 65 6c 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 57 68 61 74 20 61 72 65 20 79 6f 75 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 74 6f 64 61 79 3f 22 7d 2c 22 69 6e 70 75 74 5f 70 6c 61 63 65 68 6f 6c 64 65
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"kontentItemSearch":{"searchElements":{"input_label_text":{"value":"What are you looking for today?"},"input_placeholde
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC396INData Raw: 72 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 65 61 72 63 68 20 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 7d 2c 22 69 6e 70 75 74 5f 73 75 62 6d 69 74 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 75 62 6d 69 74 22 7d 2c 22 73 74 61 74 69 73 74 69 63 73 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 25 61 6d 6f 75 6e 74 25 20 72 65 73 75 6c 74 28 73 29 20 66 6f 72 20 25 71 75 65 72 79 25 22 7d 2c 22 73 6f 72 74 5f 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 72 74 22 7d 2c 22 6e 6f 5f 72 65 73 75 6c 74 73 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35
                                                                                                                                                                                                                                                                                                              Data Ascii: r_text":{"value":"Search sonarsource.com"},"input_submit_text":{"value":"Submit"},"statistics_text":{"value":"%amount% result(s) for %query%"},"sort_text":{"value":"Sort"},"no_results_image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/705


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              38192.168.2.4498113.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC563OUTGET /page-data/sq/d/574196260.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1057INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 29669
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 56
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "4e93fa388ba6e41a77dccd9353f90253-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASR22KFFFHQCPNWX483A
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC56INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 69 74 65 22 3a 7b 22 73 69 74 65 4d 65 74 61 64 61 74 61 22 3a 7b 22 69 73 50 72 6f 64 75 63 74 69 6f 6e 22 3a 74 72 75 65 7d 7d 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"site":{"siteMetadata":{"isProduction":true}}}}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              39192.168.2.4498133.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC564OUTGET /page-data/sq/d/1174924846.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1057INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 16148
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 76
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "16c8d4e2dd73ed68ab6b37082f4e59c7-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASR4WBRPFHKJKR0EF0G6
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC76INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 69 74 65 22 3a 7b 22 73 69 74 65 4d 65 74 61 64 61 74 61 22 3a 7b 22 73 69 74 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 7d 7d 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"site":{"siteMetadata":{"siteUrl":"https://www.sonarsource.com"}}}}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              40192.168.2.4498103.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC563OUTGET /page-data/sq/d/647905468.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1056INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 92617
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "10571a4e257b254801bd1af9d86b5326-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASRCYGXWXP9ZVDM8K7WQ
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC130INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 69 74 65 22 3a 7b 22 73 69 74 65 4d 65 74 61 64 61 74 61 22 3a 7b 22 69 73 50 72 6f 64 75 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 73 69 74 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 7d 7d 2c 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 48 6f 6d 65 70 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"site":{"siteMetadata":{"isProduction":true,"siteUrl":"https://www.sonarsource.com"}},"kontentItemHomepage":{"elements":{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2372INData Raw: 22 73 69 74 65 5f 6e 61 6d 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6e 61 72 22 7d 2c 22 66 61 6c 6c 62 61 63 6b 5f 6d 65 74 61 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 62 61 37 33 32 38 63 62 2d 64 65 61 36 2d 34 61 33 64 2d 61 61 36 35 2d 31 32 37 31 36 36 36 30 32 65 66 39 2f 53 6f 6e 61 72 25 32 30 4e 65 77 25 32 30 50 61 67 65 25 32 30 4d 65 74 61 25 32 30 43 61 72 64 2e 70 6e 67 22 7d 5d 7d 2c 22 66 61 6c 6c 62 61 63 6b 5f 6f 67 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75
                                                                                                                                                                                                                                                                                                              Data Ascii: "site_name":{"value":"Sonar"},"fallback_meta_image":{"value":[{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/ba7328cb-dea6-4a3d-aa65-127166602ef9/Sonar%20New%20Page%20Meta%20Card.png"}]},"fallback_og_image":{"valu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC538INData Raw: 63 5f 5f 5f 67 6c 5f 69 6e 74 65 67 72 61 74 69 6f 6e 5f 70 61 67 65 5f 5f 63 6f 70 79 5f 5f 63 33 34 30 66 32 61 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 69 6e 74 65 67 72 61 74 69 6f 6e 73 2f 67 69 74 6c 61 62 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 63 5f 5f 5f 61 64 6f 5f 69 6e 74 65 67 72 61 74 69 6f 6e 5f 70 61 67 65 5f 5f 63 6f 70 79 5f 5f 62 39 36 37 39 34 33 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 69 6e 74 65 67 72 61 74 69 6f 6e 73 2f 61 7a 75 72 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6c 75 74 69 6f 6e 73 5f 5f 5f 72 65 6c 69 61 62 69 6c 69 74 79 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 72 65 6c 69 61 62 69 6c 69 74 79 2f 22 7d 2c 7b 22 63
                                                                                                                                                                                                                                                                                                              Data Ascii: c___gl_integration_page__copy__c340f2a","url":"/solutions/integrations/gitlab/"},{"codename":"sc___ado_integration_page__copy__b967943","url":"/solutions/integrations/azure/"},{"codename":"solutions___reliability_page","url":"/solutions/reliability/"},{"c
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC4744INData Raw: 6e 61 6d 65 22 3a 22 61 69 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6c 75 74 69 6f 6e 73 5f 5f 5f 61 69 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 6d 61 72 6b 65 74 70 6c 61 63 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6c 75 74 69 6f 6e 73 5f 5f 5f 75 73 65 5f 63 61 73 65 73 5f 5f 5f 61 69 5f 5f 63 6f 70 79 5f 5f 31 31 39 61 39 31 30 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 61 69 2d 63 6f 64 65 2d 61 73 73 75 72 61 6e 63 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6e 5f 5f 5f 75 73 65 5f 63 61 73 65 73 5f 5f 5f 61 69 5f 63 6f 64 65 5f 61 73 73 75 72 61 6e 63 65 5f 5f 63
                                                                                                                                                                                                                                                                                                              Data Ascii: name":"ai","url":"/solutions/ai/"},{"codename":"solutions___ai__copy_","url":"/solutions/ai/marketplace/"},{"codename":"solutions___use_cases___ai__copy__119a910","url":"/solutions/ai/ai-code-assurance/"},{"codename":"sn___use_cases___ai_code_assurance__c
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC5930INData Raw: 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 77 68 61 74 73 2d 6e 65 77 2f 73 6f 6e 61 72 71 75 62 65 2d 39 2d 35 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6e 61 72 71 75 62 65 5f 5f 5f 73 6f 6e 61 72 71 75 62 65 5f 39 5f 35 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 77 68 61 74 73 2d 6e 65 77 2f 73 6f 6e 61 72 71 75 62 65 2d 39 2d 34 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6e 61 72 71 75 62 65 5f 5f 5f 73 6f 6e 61 72 71 75 62 65 5f 39 5f 34 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 77 68 61 74 73 2d 6e 65 77 2f 73 6f 6e 61 72 71 75 62 65 2d 39 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: y_","url":"/products/sonarqube/whats-new/sonarqube-9-5/"},{"codename":"sonarqube___sonarqube_9_5__copy_","url":"/products/sonarqube/whats-new/sonarqube-9-4/"},{"codename":"sonarqube___sonarqube_9_4__copy_","url":"/products/sonarqube/whats-new/sonarqube-9-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC7116INData Raw: 63 74 5f 77 69 74 68 5f 73 6f 6e 61 72 5f 61 74 5f 67 69 74 68 75 62 5f 75 6e 69 76 65 22 2c 22 75 72 6c 22 3a 22 2f 63 6f 6d 70 61 6e 79 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 73 2f 6e 61 74 68 61 6e 2d 6a 6f 6e 65 73 2d 6a 6f 69 6e 73 2d 73 6f 6e 61 72 2d 61 73 2d 76 70 2d 6f 66 2d 66 65 64 65 72 61 6c 2d 67 6f 76 65 72 6e 6d 65 6e 74 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 70 72 65 73 73 5f 72 65 6c 65 61 73 65 5f 5f 5f 73 6f 6e 61 72 5f 61 63 71 75 69 72 65 73 5f 73 74 72 75 63 74 75 72 65 31 30 31 5f 74 6f 5f 73 74 72 22 2c 22 75 72 6c 22 3a 22 2f 63 6f 6d 70 61 6e 79 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 73 2f 63 6f 6e 6e 65 63 74 2d 77 69 74 68 2d 73 6f 6e 61 72 2d 61 74 2d 67 69 74 68 75 62 2d 75 6e 69 76 65 72 73 65 2f 22 7d 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: ct_with_sonar_at_github_unive","url":"/company/press-releases/nathan-user-joins-sonar-as-vp-of-federal-government/"},{"codename":"press_release___sonar_acquires_structure101_to_str","url":"/company/press-releases/connect-with-sonar-at-github-universe/"},
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC8302INData Raw: 6c 6f 74 73 2d 74 6f 2d 67 61 69 6e 2f 74 68 61 6e 6b 2d 79 6f 75 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 77 65 62 69 6e 61 72 73 5f 5f 5f 63 6c 65 61 6e 5f 61 73 5f 79 6f 75 5f 63 6f 64 65 5f 5f 6e 6f 5f 70 61 69 6e 5f 6c 6f 74 73 5f 74 6f 5f 67 61 69 6e 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 73 2f 77 65 62 69 6e 61 72 73 2f 77 68 61 74 73 2d 6e 65 77 2d 69 6e 2d 6d 69 73 72 61 2d 63 70 70 2d 32 30 32 33 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 77 65 62 69 6e 61 72 5f 5f 5f 63 6c 65 61 6e 5f 61 73 5f 79 6f 75 5f 63 6f 64 65 5f 5f 6e 6f 5f 70 61 69 6e 5f 6c 6f 74 73 5f 74 6f 5f 67 61 69 6e 5f 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 73 2f 77 65 62 69 6e 61 72 73 2f 77 68 61 74 73 2d 6e 65 77 2d 69 6e 2d 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: lots-to-gain/thank-you/"},{"codename":"webinars___clean_as_you_code__no_pain_lots_to_gain","url":"/resources/webinars/whats-new-in-misra-cpp-2023/"},{"codename":"webinar___clean_as_you_code__no_pain_lots_to_gain_","url":"/resources/webinars/whats-new-in-m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC6093INData Raw: 73 2f 73 63 61 6c 69 6e 67 2d 63 6c 65 61 6e 2d 63 6f 64 65 2d 61 63 72 6f 73 73 2d 74 68 65 2d 65 6e 74 65 72 70 72 69 73 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 72 65 73 6f 75 72 63 65 73 5f 5f 5f 73 6f 6c 75 74 69 6f 6e 5f 62 72 69 65 66 73 5f 5f 5f 6c 65 61 72 6e 5f 61 73 5f 79 6f 75 5f 63 6f 64 65 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 73 2f 73 6f 6c 75 74 69 6f 6e 2d 62 72 69 65 66 73 2f 6c 65 61 72 6e 2d 61 73 2d 79 6f 75 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 72 65 73 6f 75 72 63 65 73 5f 5f 5f 73 6f 6c 75 74 69 6f 6e 5f 62 72 69 65 66 73 5f 5f 5f 68 61 73 68 69 63 6f 72 70 5f 74 66 63 5f 69 6e 74 65 67 72 5f 37 33 63 61 30 61 36 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 73 2f 73
                                                                                                                                                                                                                                                                                                              Data Ascii: s/scaling-clean-code-across-the-enterprise/"},{"codename":"resources___solution_briefs___learn_as_you_code","url":"/resources/solution-briefs/learn-as-you-code/"},{"codename":"resources___solution_briefs___hashicorp_tfc_integr_73ca0a6","url":"/resources/s
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC10674INData Raw: 65 72 2d 63 79 62 65 72 2d 61 74 74 61 63 6b 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 62 75 69 6c 64 69 6e 67 5f 74 68 65 5f 66 6f 75 6e 64 61 74 69 6f 6e 5f 66 6f 72 5f 61 5f 73 74 72 6f 6e 67 5f 61 69 5f 33 30 37 64 66 39 66 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 73 6f 6e 61 72 2d 72 65 61 66 66 69 72 6d 73 2d 73 74 72 65 6e 67 74 68 2d 6f 66 2d 69 74 73 2d 49 53 4d 53 2d 62 79 2d 65 61 72 6e 69 6e 67 2d 74 68 65 2d 6c 61 74 65 73 74 2d 69 73 6f 2d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 2d 69 73 6f 32 37 30 30 31 2d 32 30 32 32 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 73 6f 6e 61 72 5f 73 5f 73 63 6f 72 69 6e 67 5f 6f 6e 5f 74 68 65 5f 74 6f 70 5f 33 5f 70 79
                                                                                                                                                                                                                                                                                                              Data Ascii: er-cyber-attacks/"},{"codename":"blogpost___building_the_foundation_for_a_strong_ai_307df9f","url":"/blog/sonar-reaffirms-strength-of-its-ISMS-by-earning-the-latest-iso-certification-iso27001-2022/"},{"codename":"blogpost___sonar_s_scoring_on_the_top_3_py
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC11860INData Raw: 76 65 6c 6f 70 5f 79 6f 75 72 5f 63 6c 6f 75 64 5f 6e 61 74 69 76 65 5f 61 70 70 73 5f 74 68 65 5f 73 75 73 74 5f 34 37 39 32 37 65 32 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 79 6f 75 72 2d 67 75 69 64 65 2d 74 6f 2d 63 6c 65 61 6e 2d 63 6f 64 65 2d 69 6e 2d 63 6c 6f 75 64 2d 6e 61 74 69 76 65 2d 61 70 70 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 74 68 65 5f 74 6f 70 5f 35 5f 63 6f 6d 6d 6f 6e 5f 74 79 70 65 73 63 72 69 70 74 5f 69 73 73 75 65 73 5f 66 6f 75 6e 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 74 68 65 2d 74 6f 70 2d 35 2d 63 6f 6d 6d 6f 6e 2d 74 79 70 65 73 63 72 69 70 74 2d 69 73 73 75 65 73 2d 66 6f 75 6e 64 2d 62 79 2d 73 6f 6e 61 72 6c 69 6e 74 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: velop_your_cloud_native_apps_the_sust_47927e2","url":"/blog/your-guide-to-clean-code-in-cloud-native-apps/"},{"codename":"blogpost___the_top_5_common_typescript_issues_foun","url":"/blog/the-top-5-common-typescript-issues-found-by-sonarlint/"},{"codename"


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              41192.168.2.4498143.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC564OUTGET /page-data/sq/d/3473020007.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 91862
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "c9f10b202349bf72843c836df1e9a2ba-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KASRGD8DYAX9DWHNCDQME
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC125INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 61 6c 6c 4b 65 6e 74 69 63 6f 4c 69 6e 6b 22 3a 7b 22 6e 6f 64 65 73 22 3a 5b 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 68 6f 6d 65 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 70 6f 77 65 72 5f 6f 66 5f 63 6c 65 61 6e 5f 63 6f 64 65 5f 73 6f 6c 75 74 69 6f 6e 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22
                                                                                                                                                                                                                                                                                                              Data Ascii: {"data":{"allKenticoLink":{"nodes":[{"codename":"homepage","url":"/"},{"codename":"power_of_clean_code_solution_page","url":"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2372INData Raw: 2f 73 6f 6c 75 74 69 6f 6e 73 2f 70 6f 77 65 72 2d 6f 66 2d 63 6c 65 61 6e 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6c 75 74 69 6f 6e 73 5f 5f 5f 77 68 61 74 5f 69 73 5f 63 6c 65 61 6e 5f 63 6f 64 65 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 63 6c 65 61 6e 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 6f 6d 6d 69 74 6d 65 6e 74 5f 74 6f 5f 6f 70 65 6e 5f 73 6f 75 72 63 65 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 63 6f 6d 6d 69 74 6d 65 6e 74 2d 74 6f 2d 6f 70 65 6e 2d 73 6f 75 72 63 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6f 75 72 5f 75 6e 69 71 75 65 5f 61 70 70 72 6f 61 63 68 5f 33 61 39 32 38 36 65 22 2c 22 75 72 6c 22 3a 22 2f 73 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: /solutions/power-of-clean-code/"},{"codename":"solutions___what_is_clean_code_page","url":"/solutions/clean-code/"},{"codename":"commitment_to_open_source","url":"/solutions/commitment-to-open-source/"},{"codename":"our_unique_approach_3a9286e","url":"/so
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC538INData Raw: 61 6d 65 22 3a 22 73 6e 5f 5f 5f 75 73 65 5f 63 61 73 65 73 5f 5f 5f 61 69 5f 63 6f 64 65 5f 61 73 73 75 72 61 6e 63 65 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 61 69 2d 63 6f 64 65 66 69 78 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6e 5f 5f 5f 75 73 65 5f 63 61 73 65 73 5f 5f 5f 61 69 5f 63 6f 64 65 5f 70 69 6c 6f 74 73 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2f 61 69 2d 63 6f 64 69 6e 67 2d 61 73 73 69 73 74 61 6e 74 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 75 73 65 5f 63 61 73 65 5f 5f 5f 72 65 64 75 63 65 5f 72 69 73 6b 5f 77 68 65 6e 5f 6f 75 74 73 6f 75 72 63 69 6e 67 5f 73 6f 66 74 77 61 72 65 5f 64 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: ame":"sn___use_cases___ai_code_assurance__copy_","url":"/solutions/ai/ai-codefix/"},{"codename":"sn___use_cases___ai_code_pilots","url":"/solutions/ai/ai-coding-assistants/"},{"codename":"use_case___reduce_risk_when_outsourcing_software_d","url":"/solutio
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC4744INData Raw: 6b 5f 77 68 65 6e 5f 6f 75 74 73 6f 75 72 63 69 6e 67 5f 73 6f 66 74 77 61 72 65 5f 64 5f 32 31 61 30 38 66 61 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 73 65 63 75 72 65 2d 62 79 2d 64 65 73 69 67 6e 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 72 65 73 6f 75 72 63 65 73 5f 5f 5f 61 6c 6c 5f 72 65 73 6f 75 72 63 65 73 5f 70 61 67 65 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 75 73 65 2d 63 61 73 65 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6e 5f 5f 5f 65 6e 74 65 72 70 72 69 73 65 5f 73 65 63 75 72 69 74 79 5f 5f 63 6f 70 79 5f 5f 38 37 62 66 37 31 31 22 2c 22 75 72 6c 22 3a 22 2f 73 6f 6c 75 74 69 6f 6e 73 2f 63 6f 64 65 2d 63 6f 76 65 72 61 67 65 2f 22 7d 2c 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: k_when_outsourcing_software_d_21a08fa","url":"/solutions/secure-by-design-code/"},{"codename":"resources___all_resources_page__copy_","url":"/solutions/use-cases/"},{"codename":"sn___enterprise_security__copy__87bf711","url":"/solutions/code-coverage/"},{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC5930INData Raw: 61 72 71 75 62 65 2f 64 65 76 65 6c 6f 70 65 72 2d 65 64 69 74 69 6f 6e 2f 75 70 67 72 61 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6e 61 72 71 75 62 65 5f 5f 5f 64 65 76 65 6c 6f 70 65 72 5f 65 64 69 74 69 6f 6e 5f 5f 63 6f 70 79 5f 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 65 6e 74 65 72 70 72 69 73 65 2d 65 64 69 74 69 6f 6e 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 6f 6e 61 72 71 75 62 65 5f 5f 5f 65 6e 74 65 72 70 72 69 73 65 5f 65 64 69 74 69 6f 6e 5f 70 61 67 65 5f 77 69 74 68 5f 74 72 69 61 6c 5f 66 6f 72 5f 31 61 64 66 38 35 37 22 2c 22 75 72 6c 22 3a 22 2f 70 72 6f 64 75 63 74 73 2f 73 6f 6e 61 72 71 75 62 65 2f 65 6e 74 65 72 70 72 69 73 65 2d 65 64 69 74 69 6f 6e 2f
                                                                                                                                                                                                                                                                                                              Data Ascii: arqube/developer-edition/upgrade/"},{"codename":"sonarqube___developer_edition__copy_","url":"/products/sonarqube/enterprise-edition/"},{"codename":"sonarqube___enterprise_edition_page_with_trial_for_1adf857","url":"/products/sonarqube/enterprise-edition/
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC7116INData Raw: 61 64 76 61 6e 63 65 64 2d 61 6e 61 6c 79 73 69 73 2d 6f 66 2d 61 69 2d 61 73 73 69 73 74 65 64 2d 61 6e 64 2d 64 65 76 65 6c 6f 70 65 72 2d 77 72 69 74 74 65 6e 2d 63 6f 64 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 70 72 65 73 73 5f 72 65 6c 65 61 73 65 5f 5f 5f 73 6f 6e 61 72 71 75 62 65 5f 6f 6e 5f 67 6f 6f 67 6c 65 5f 63 6c 6f 75 64 5f 6d 61 72 6b 65 74 70 6c 5f 30 39 61 35 38 39 66 22 2c 22 75 72 6c 22 3a 22 2f 63 6f 6d 70 61 6e 79 2f 70 72 65 73 73 2d 72 65 6c 65 61 73 65 73 2f 73 6f 6e 61 72 2d 61 6e 64 2d 61 77 73 2d 65 78 70 61 6e 64 2d 63 6f 6c 6c 61 62 6f 72 61 74 69 6f 6e 2d 74 6f 2d 64 72 69 76 65 2d 61 64 6f 70 74 69 6f 6e 2d 6f 66 2d 63 6c 65 61 6e 2d 63 6f 64 65 2d 70 72 61 63 74 69 63 65 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: advanced-analysis-of-ai-assisted-and-developer-written-code/"},{"codename":"press_release___sonarqube_on_google_cloud_marketpl_09a589f","url":"/company/press-releases/sonar-and-aws-expand-collaboration-to-drive-adoption-of-clean-code-practices/"},{"codena
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC8302INData Raw: 72 63 65 73 2f 77 65 62 69 6e 61 72 73 2f 69 6e 74 65 67 72 61 74 69 6e 67 2d 73 6f 6e 61 72 2d 63 6c 65 61 6e 2d 63 6f 64 65 2d 62 65 73 74 2d 70 72 61 63 74 69 63 65 73 2d 69 6e 2d 61 77 73 2d 63 69 2d 63 64 2d 77 6f 72 6b 66 6c 6f 77 73 2f 74 68 61 6e 6b 2d 79 6f 75 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 77 65 62 69 6e 61 72 73 5f 5f 5f 61 77 73 5f 63 69 5f 63 64 5f 77 6f 72 6b 66 6c 6f 77 73 5f 5f 63 6f 70 79 5f 5f 61 37 38 31 63 36 63 22 2c 22 75 72 6c 22 3a 22 2f 72 65 73 6f 75 72 63 65 73 2f 77 65 62 69 6e 61 72 73 2f 63 6f 64 65 2d 66 61 73 74 65 72 2d 77 72 69 74 65 2d 63 6c 65 61 6e 65 72 2d 75 73 69 6e 67 2d 61 69 2d 63 6f 64 69 6e 67 2d 61 73 73 69 73 74 61 6e 74 73 2d 61 6e 64 2d 73 6f 6e 61 72 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: rces/webinars/integrating-sonar-clean-code-best-practices-in-aws-ci-cd-workflows/thank-you/"},{"codename":"webinars___aws_ci_cd_workflows__copy__a781c6c","url":"/resources/webinars/code-faster-write-cleaner-using-ai-coding-assistants-and-sonar/"},{"codena
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC6103INData Raw: 75 72 65 2d 72 65 73 6f 75 72 63 65 2d 6d 61 6e 61 67 65 72 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 6b 6e 6f 77 6c 65 64 67 65 2f 6c 61 6e 67 75 61 67 65 73 2f 63 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 6c 6f 75 64 66 6f 72 6d 61 74 69 6f 6e 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 6b 6e 6f 77 6c 65 64 67 65 2f 6c 61 6e 67 75 61 67 65 73 2f 63 6c 6f 75 64 66 6f 72 6d 61 74 69 6f 6e 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 6f 62 6f 6c 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 22 2c 22 75 72 6c 22 3a 22 2f 6b 6e 6f 77 6c 65 64 67 65 2f 6c 61 6e 67 75 61 67 65 73 2f 63 6f 62 6f 6c 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61
                                                                                                                                                                                                                                                                                                              Data Ascii: ure-resource-manager/"},{"codename":"c_language_page","url":"/knowledge/languages/c/"},{"codename":"cloudformation_language_page","url":"/knowledge/languages/cloudformation/"},{"codename":"cobol_language_page","url":"/knowledge/languages/cobol/"},{"codena
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC10674INData Raw: 74 65 6d 5f 35 31 36 34 33 62 32 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 73 6f 6e 61 72 2d 62 6c 61 63 6b 2d 68 61 74 2d 65 75 72 6f 70 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 32 30 32 34 5f 73 65 63 75 72 69 74 79 5f 70 72 65 64 69 63 74 69 6f 6e 73 5f 66 72 6f 6d 5f 74 68 65 5f 73 6f 6e 61 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 32 30 32 34 2d 73 65 63 75 72 69 74 79 2d 70 72 65 64 69 63 74 69 6f 6e 73 2d 66 72 6f 6d 2d 74 68 65 2d 73 6f 6e 61 72 2d 72 65 73 65 61 72 63 68 2d 74 65 61 6d 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 6c 65 73 73 6f 6e 73 5f 6c 65 61 72 6e 65 64 5f 75 70 67 72 61 64 69 6e 67 5f 74 6f 5f 72 65 61 63 74 5f 31 38 5f 69 22 2c 22 75
                                                                                                                                                                                                                                                                                                              Data Ascii: tem_51643b2","url":"/blog/sonar-black-hat-europe/"},{"codename":"blogpost___2024_security_predictions_from_the_sona","url":"/blog/2024-security-predictions-from-the-sonar-research-team/"},{"codename":"blogpost___lessons_learned_upgrading_to_react_18_i","u
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC11860INData Raw: 72 6d 5f 73 5f 73 65 63 75 72 69 74 79 5f 64 69 65 74 5f 5f 5f 6d 75 6c 74 69 70 6c 65 5f 76 75 6c 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 73 75 67 61 72 63 72 6d 2d 73 65 63 75 72 69 74 79 2d 64 69 65 74 2d 6d 75 6c 74 69 70 6c 65 2d 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 73 68 6f 70 77 61 72 65 5f 35 5f 33 5f 33 5f 5f 70 68 70 5f 6f 62 6a 65 63 74 5f 69 6e 73 74 61 6e 74 69 61 74 69 6f 22 2c 22 75 72 6c 22 3a 22 2f 62 6c 6f 67 2f 73 68 6f 70 77 61 72 65 2d 70 68 70 2d 6f 62 6a 65 63 74 2d 69 6e 73 74 61 6e 74 69 61 74 69 6f 6e 2d 74 6f 2d 62 6c 69 6e 64 2d 78 78 65 2f 22 7d 2c 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 62 6c 6f 67 70 6f 73 74 5f 5f 5f 65 6d 70 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: rm_s_security_diet___multiple_vul","url":"/blog/sugarcrm-security-diet-multiple-vulnerabilities/"},{"codename":"blogpost___shopware_5_3_3__php_object_instantiatio","url":"/blog/shopware-php-object-instantiation-to-blind-xxe/"},{"codename":"blogpost___empo


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              42192.168.2.449808108.138.7.394431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC481OUTGET /sxp/i/ec9ce1449fc9fe8879e7b666ca8b5629.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: euob.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 110512
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              ETag: "1afb0-XuNT3MPUc2jVWIX+LAPSRzvGpq8"
                                                                                                                                                                                                                                                                                                              Server: Caddy
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 05:14:58 GMT
                                                                                                                                                                                                                                                                                                              Expires: Mon, 28 Oct 2024 17:14:58 GMT
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 a2eae5bb517678c9d6b43a2731b4462e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P6
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: XNBgFD-mX6_X4DWQoF9AYYJPvhZXyk4YK77aqqGdicN_hmt7wNRE0w==
                                                                                                                                                                                                                                                                                                              Age: 27847
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 65 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 6e 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=fun
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC16384INData Raw: 72 6e 20 78 2e 24 74 28 22 5f 75 65 74 76 69 64 22 29 7c 7c 22 2d 22 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 4b 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 61 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 2f 5f 67 61 63 5f 55 41 5c 2d 5c 64 2b 5c 2d 5c 64 2b 5c 3d 28 2e 2a 3f 29 5c 3b 2f 29 5b 31 5d 3b 69 66 28 33 3d 3d 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 69 66 28 6d 2e 47 28 6e 29 29 72 65 74 75 72 6e 20 6d 2e 56 28 28 78 2e 48 74 28 29 2d 31 65 33 2a 6d 2e 56 28 6e 29 29 2f 31 65 33 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 5a 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66
                                                                                                                                                                                                                                                                                                              Data Ascii: rn x.$t("_uetvid")||"-"}catch(t){}return"-"},Kn:function(){try{var t=a.cookie.match(/_gac_UA\-\d+\-\d+\=(.*?)\;/)[1];if(3===t.split(".").length){var n=t.split(".")[1];if(m.G(n))return m.V((x.Ht()-1e3*m.V(n))/1e3)}}catch(t){}return"-"},Zn:function(){try{if
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC16384INData Raw: 2e 64 6f 6d 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 6e 29 7d 3b 52 3f 79 2e 58 6e 28 22 63 74 22 2c 4f 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 72 79 7b 69 66 28 6e 29 4f 3d 28 4f 2b 3d 22 26 78 65 72 3d 22 2b 43 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 61 62 5c 3d 2e 2a 3f 28 26 7c 24 29 2f 2c 22 26 61 62 3d 6a 78 2e 34 2e 32 3b 24 31 22 29 2c 6a 28 4f 29 2c 67 5b 4a 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 65 2c 69 2c 61 2c 6f 2c 63 29 7b 56 28 74 2c 6e 2c 72 2c 65 2c 69 2c 61 2c 6f 2c 63 29 7d 3b 65 6c 73 65 20 69 66 28 74 29 7b 76 61 72 20 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 2c 65 3d 72 2e 63 7c 7c 22 22 3b 56 28 72 2c 65 2c 72 2e 72 61 29 7d 7d 63 61 74 63 68 28 74 29 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: .domElements.push(n)};R?y.Xn("ct",O,function(t,n){try{if(n)O=(O+="&xer="+C(JSON.stringify(n))).replace(/&ab\=.*?(&|$)/,"&ab=jx.4.2;$1"),j(O),g[J]=function(t,n,r,e,i,a,o,c){V(t,n,r,e,i,a,o,c)};else if(t){var r=JSON.parse(t),e=r.c||"";V(r,e,r.ra)}}catch(t){
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2016INData Raw: 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 30 5d 2c 65 3d 31 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3c 6e 26 26 28 6e 3d 74 5b 65 5d 29 2c 74 5b 65 5d 3e 72 26 26 28 72 3d 74 5b 65 5d 29 3b 72 65 74 75 72 6e 20 72 2d 6e 7d 28 65 29 3c 3d 36 29 72 65 74 75 72 6e 20 5f 74 28 38 32 2c 74 5b 72 5d 29 2c 21 30 7d 7d 2c 72 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 63 2e 71 72 28 29 7d 2c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 75 5b 6f 2e 58 28 22 4e 4e 61 66 58 7f 78 65 42 72 63 78 61 65 62 22 2c 31 37 29 5d 7d 2c 69 72 3d 5b 67 74 2c 62 74 2c 77 74 2c 43 74 2c 49 74 2c 53 74 2c 45 74 2c 6b 74 2c 78 74 2c 41 74 2c 4f 74 2c 52
                                                                                                                                                                                                                                                                                                              Data Ascii: t.length)return!1;for(var n=t[0],r=t[0],e=1;e<t.length;e++)t[e]<n&&(n=t[e]),t[e]>r&&(r=t[e]);return r-n}(e)<=6)return _t(82,t[r]),!0}},rr=function(){return!!c.qr()},er=function(){return!!u[o.X("NNafXxeBrcxaeb",17)]},ir=[gt,bt,wt,Ct,It,St,Et,kt,xt,At,Ot,R
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC16384INData Raw: 2c 22 23 43 43 46 46 31 41 22 2c 22 23 46 46 31 41 36 36 22 2c 22 23 45 36 33 33 31 41 22 2c 22 23 33 33 46 46 43 43 22 2c 22 23 36 36 39 39 34 44 22 2c 22 23 42 33 36 36 43 43 22 2c 22 23 34 44 38 30 30 30 22 2c 22 23 42 33 33 33 30 30 22 2c 22 23 43 43 38 30 43 43 22 2c 22 23 36 36 36 36 34 44 22 2c 22 23 39 39 31 41 46 46 22 2c 22 23 45 36 36 36 46 46 22 2c 22 23 34 44 42 33 46 46 22 2c 22 23 31 41 42 33 39 39 22 2c 22 23 45 36 36 36 42 33 22 2c 22 23 33 33 39 39 31 41 22 2c 22 23 43 43 39 39 39 39 22 2c 22 23 42 33 42 33 31 41 22 2c 22 23 30 30 45 36 38 30 22 2c 22 23 34 44 38 30 36 36 22 2c 22 23 38 30 39 39 38 30 22 2c 22 23 45 36 46 46 38 30 22 2c 22 23 31 41 46 46 33 33 22 2c 22 23 39 39 39 39 33 33 22 2c 22 23 46 46 33 33 38 30 22 2c 22 23 43 43
                                                                                                                                                                                                                                                                                                              Data Ascii: ,"#CCFF1A","#FF1A66","#E6331A","#33FFCC","#66994D","#B366CC","#4D8000","#B33300","#CC80CC","#66664D","#991AFF","#E666FF","#4DB3FF","#1AB399","#E666B3","#33991A","#CC9999","#B3B31A","#00E680","#4D8066","#809980","#E6FF80","#1AFF33","#999933","#FF3380","#CC
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC16384INData Raw: 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 72 79 7b 69 66 28 72 26 26 72 2e 61 74 74 72 69 62 75 74 65 73 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 6f 2e 70 74 28 41 72 72 61 79 2e 66 72 6f 6d 28 72 2e 61 74 74 72 69 62 75 74 65 73 29 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 72 2e 6e 6f 64 65 56 61 6c 75 65 26 26 72 2e 6e 6f 64 65 4e 61 6d 65 26 26 72 2e 6e 6f 64 65 56 61 6c 75 65 2e 6c 65 6e 67 74 68 3c 3d 35 30 26 26 72 2e 6e 6f 64 65 4e 61 6d 65 2e 6c 65 6e 67 74 68 3c 3d 35 30 29 7b 76 61 72 20 69 3d 6e 2e 69 6e 64 65 78 4f 66 28 72 2e 6e 6f 64 65 4e 61 6d 65 29 2c 61 3d 74 3f 6f 2e 5a 28 72 2e 6e 6f 64 65 4e 61 6d 65 29 2b 22 22 3a 72 2e 6e 6f 64 65 4e 61 6d 65 2c 63 3d 74 3f 6f 2e 5a 28 72 2e 6e 6f 64 65 56 61 6c 75 65 29 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: ,r=function(r){try{if(r&&r.attributes){var e=[];return o.pt(Array.from(r.attributes),function(r){if(r.nodeValue&&r.nodeName&&r.nodeValue.length<=50&&r.nodeName.length<=50){var i=n.indexOf(r.nodeName),a=t?o.Z(r.nodeName)+"":r.nodeName,c=t?o.Z(r.nodeValue)+
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC16384INData Raw: 75 74 22 2c 22 61 22 5d 2c 6e 29 7c 7c 28 21 21 28 75 2e 50 28 74 2e 6f 6e 63 6c 69 63 6b 29 7c 7c 75 2e 50 28 74 2e 6f 6e 6d 6f 75 73 65 64 6f 77 6e 29 7c 7c 75 2e 50 28 74 2e 6f 6e 6d 6f 75 73 65 75 70 29 29 7c 7c 76 6f 69 64 20 30 29 7d 7d 2c 69 3d 22 22 3b 74 72 79 7b 72 3d 63 2e 50 74 28 74 29 3b 66 6f 72 28 76 61 72 20 61 3d 21 31 2c 6f 3d 30 3b 6f 3c 33 26 26 21 28 61 3d 65 28 72 29 29 3b 6f 2b 2b 29 72 26 26 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 72 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 72 26 26 61 29 7b 76 61 72 20 66 3d 63 2e 76 6e 28 72 29 2c 73 3d 75 2e 66 74 28 63 2e 59 74 28 72 29 29 2c 76 3d 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 66 2e 77 69 64 74 68 2f 32 2b 66 2e 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ut","a"],n)||(!!(u.P(t.onclick)||u.P(t.onmousedown)||u.P(t.onmouseup))||void 0)}},i="";try{r=c.Pt(t);for(var a=!1,o=0;o<3&&!(a=e(r));o++)r&&r.parentNode&&(r=r.parentNode)}catch(t){}if(r&&a){var f=c.vn(r),s=u.ft(c.Yt(r)),v=Math.abs(Math.floor(f.width/2+f.l
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC10192INData Raw: 30 7d 29 7d 7d 2c 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 65 2e 67 61 7c 7c 65 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 26 26 65 5b 65 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 5d 3b 69 66 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2c 72 3d 74 2e 67 65 74 41 6c 6c 28 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 61 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 61 3b 61 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 61 5d 2e 67 65 74 28 22 74 72 61 63 6b 69 6e 67 49 64 22 29 3b 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 6f 29 26 26 28 6e 2e 70 75 73 68 28 6f 29 2c 63 28 6f 2c 21 30 29 2c 65 2e 64 61 74 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 0})}},ce:function(){try{var t=e.ga||e.GoogleAnalyticsObject&&e[e.GoogleAnalyticsObject];if(t){for(var n=[],r=t.getAll(),i=function(){e.dataLayer.push(arguments)},a=0;r.length>a;a++){var o=r[a].get("trackingId");-1===n.indexOf(o)&&(n.push(o),c(o,!0),e.data


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              43192.168.2.449815142.250.186.464431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC595OUTGET /s/player/fb725ac8/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.youtube.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: YSC=Uc3LpNFTxq0; VISITOR_INFO1_LIVE=xOJauKEMc2s; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKA%3D%3D
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                                                                              Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                                                                              Content-Length: 30878
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:57:29 GMT
                                                                                                                                                                                                                                                                                                              Expires: Tue, 28 Oct 2025 12:57:29 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 23 Oct 2024 04:16:42 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                              Age: 96
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC694INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1378INData Raw: 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 67 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73
                                                                                                                                                                                                                                                                                                              Data Ascii: -1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}function c(k,e){this.g=k;r(this
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1378INData Raw: 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 78 3d 21 31 7d 77 3d 78 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 6a 61 3d 77 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 41 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77
                                                                                                                                                                                                                                                                                                              Data Ascii: reak a}catch(a){}x=!1}w=x?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ja=w;function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.A=this.l=0;this.i=null}function z(a){if(a.j)throw
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1378INData Raw: 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65
                                                                                                                                                                                                                                                                                                              Data Ascii: rn b};this.return=function(b){return la(a,b)};this[Symbol.iterator]=function(){return this}}function na(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,g){function k(e){e.done?d(e.value):Promise.resolve
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1378INData Raw: 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4d 28 66 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20
                                                                                                                                                                                                                                                                                                              Data Ascii: )}};b.prototype.I=function(e){var f=void 0;try{f=e.then}catch(h){this.l(h);return}typeof f=="function"?this.M(f,e):this.m(e)};b.prototype.l=function(e){this.A(2,e)};b.prototype.m=function(e){this.A(1,e)};b.prototype.A=function(e,f){if(this.h!=0)throw
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1378INData Raw: 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: b.prototype.catch=function(e){return this.then(void 0,e)};b.prototype.B=function(e,f){function h(){switch(l.h){case 1:e(l.i);break;case 2:f(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1378INData Raw: 26 28 4f 62 6a 65 63 74 5b 68 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 67 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 68 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 68 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 68 29 3b 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: &(Object[h]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&g(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var h=Object.seal({}),l=Object.seal({}),m=new a([[h,2],[l,3]]);if(m.get(h)!=2||m.get(l)!=3)return!1;m.delete(h);m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1378INData Raw: 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 66 29 7b 66 3d 76 28 66 29 3b 66 6f 72 28 76 61 72 20 68 3b 21 28 68 3d 66 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 68 3d 68 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 76 28 5b 5b 66 2c 22 73 22 5d 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: {};this[1]=b();this.size=0;if(f){f=v(f);for(var h;!(h=f.next()).done;)h=h.value,this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var f=Object.seal({x:4}),h=new a(v([[f,"s"]]
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1378INData Raw: 20 66 2e 6b 65 79 7d 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 76 61 6c 75 65 7d 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 66 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61
                                                                                                                                                                                                                                                                                                              Data Ascii: f.key})};g.prototype.values=function(){return c(this,function(f){return f.value})};g.prototype.forEach=function(f,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,f.call(h,m[1],m[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;va
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1378INData Raw: 2e 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 64 2c 6b 2c 6b 2c 67 29 7d 29 7d 3b 0a 72 65 74 75 72 6e 20 62 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 67 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64
                                                                                                                                                                                                                                                                                                              Data Ascii: .g.forEach(function(k){return c.call(d,k,k,g)})};return b});u("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var g=d.length,k=0;k<g;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              44192.168.2.4498073.248.162.964431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC7314OUTGET /ct?id=73490&url=https%3A%2F%2Fwww.sonarsource.com%2F&sf=0&tpi=&ch=CheqSonarsource&uvid=&tsf=0&tsfmi=&tsfu=&cb=1730120343709&hl=1&op=0&ag=300509663&rand=0480012125160171150552102762120660687805200118558118506020159822881706090656991207225&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC446INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Set-Cookie: cg_uuid=7505729a7358f216c9ad99e863647d68; Max-Age=29030400; Path=/; Expires=Mon, 29 Sep 2025 12:59:05 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC733INData Raw: 63 64 64 0d 0a 74 79 70 65 6f 66 20 5f 5f 63 74 63 67 5f 63 74 5f 37 33 34 39 30 5f 65 78 65 63 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 5f 5f 63 74 63 67 5f 63 74 5f 37 33 34 39 30 5f 65 78 65 63 28 7b 22 74 63 22 3a 22 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 65 63 36 33 37 65 61 34 34 38 65 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 35 30 65 66 38 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 32 38 39 36 34 32 37 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 65 38 37 38 33 38 63 30 30 32 65 33 36 34 61 66 39 37 62 37 32 30 63 64 31 33 39 64 65 36 34 39 34 30 64 36 31 35 31 32 61 39 61
                                                                                                                                                                                                                                                                                                              Data Ascii: cddtypeof __ctcg_ct_73490_exec === 'function' && __ctcg_ct_73490_exec({"tc":"37dfbd8ee84e001269eec637ea448e989225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d591289642717071a10acf9f29f674e87838c002e364af97b720cd139de64940d61512a9a
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC2358INData Raw: 36 62 30 32 36 31 61 32 38 30 33 63 63 64 61 62 35 30 61 66 35 37 31 32 35 34 63 35 35 37 35 62 39 39 63 32 39 33 63 66 63 32 65 64 38 38 33 63 38 38 37 32 38 33 63 63 65 37 64 39 32 61 61 30 33 63 37 61 37 34 64 63 33 38 31 63 61 35 64 34 64 66 30 65 32 37 39 30 62 30 32 30 65 35 34 31 66 30 39 30 30 64 63 65 32 31 65 31 33 64 35 32 34 63 35 30 63 62 32 36 61 66 30 61 63 63 38 37 66 36 33 66 66 38 63 39 37 38 63 36 31 36 61 37 64 37 39 63 66 61 36 64 38 39 34 61 37 35 36 30 66 31 35 64 30 34 34 32 37 33 35 65 36 65 63 36 61 62 32 33 66 61 30 35 64 38 63 66 39 33 32 66 61 30 39 64 37 33 66 36 39 64 32 30 39 61 64 61 61 39 66 32 33 64 63 31 66 30 65 32 35 63 34 37 37 30 38 33 65 65 35 32 35 32 66 30 62 31 34 39 30 32 34 32 62 62 61 63 61 63 37 34 66 32 36
                                                                                                                                                                                                                                                                                                              Data Ascii: 6b0261a2803ccdab50af571254c5575b99c293cfc2ed883c887283cce7d92aa03c7a74dc381ca5d4df0e2790b020e541f0900dce21e13d524c50cb26af0acc87f63ff8c978c616a7d79cfa6d894a7560f15d0442735e6ec6ab23fa05d8cf932fa09d73f69d209adaa9f23dc1f0e25c477083ee5252f0b1490242bbacac74f26
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC214INData Raw: 31 61 62 64 63 64 35 66 38 38 33 34 62 63 36 34 66 30 63 37 34 34 30 65 30 37 64 32 34 34 65 38 65 63 31 34 66 34 65 62 30 33 34 65 36 66 65 63 31 36 30 22 7d 2c 22 22 2c 7b 22 6a 73 6f 6e 70 22 3a 22 70 66 33 58 34 54 78 33 48 4f 7a 61 55 42 38 6e 6e 5a 45 6d 4a 32 6c 76 56 66 33 43 69 77 36 48 78 69 63 4b 70 65 34 66 6a 34 52 43 6d 66 32 70 43 38 4b 34 31 72 31 4f 78 52 71 66 43 61 79 6a 72 4b 39 77 22 2c 22 72 65 71 22 3a 22 39 35 63 39 32 33 33 30 63 39 35 62 61 33 31 34 37 31 66 62 64 63 32 62 61 35 35 62 39 63 33 34 22 2c 22 63 65 67 22 3a 66 61 6c 73 65 2c 22 70 68 66 69 22 3a 74 72 75 65 7d 2c 22 22 29 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 1abdcd5f8834bc64f0c7440e07d244e8ec14f4eb034e6fec160"},"",{"jsonp":"pf3X4Tx3HOzaUB8nnZEmJ2lvVf3Ciw6HxicKpe4fj4RCmf2pC8K41r1OxRqfCayjrK9w","req":"95c92330c95ba31471fbdc2ba55b9c34","ceg":false,"phfi":true},"");0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              45192.168.2.4498193.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC786OUTGET /component---src-templates-home-page-template-tsx-ae589b634597a5375a19.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 54935
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 966
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:05 GMT
                                                                                                                                                                                                                                                                                                              Etag: "1b8cb59536a70b1af2c162e012d21c72-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAT84D428Q1YYMA7D9QKY
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC106INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typ
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:05 UTC860INData Raw: 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 31 30 31 32 30 62 38 2d 62 37 64 36 2d 34 39 64 32 2d 38 31 35 63 2d 63 37 30 38 65 36 64 38 63 30 33 38 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 64 31 30 31 32 30 62 38 2d 62 37 64 36 2d 34 39 64 32 2d 38 31 35 63 2d 63 37 30 38 65 36 64 38 63 30 33 38 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                                                                                                                                              Data Ascii: eof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d10120b8-b7d6-49d2-815c-c708e6d8c038",e._sentryDebugIdIdentifier="sentry-dbid-d10120b8-b7d6-49d2-815c-c708e6d8c038")}catch(e){}}();var _global="undefine


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              46192.168.2.4498203.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC566OUTGET /79a47ef2-4126283eb59055b3b45b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 6428
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:06 GMT
                                                                                                                                                                                                                                                                                                              Etag: "7f3fbb4d42d08a39e656c907ebe5b684-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KATMBXK6F0WZE38QERE9M
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC104INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC2372INData Raw: 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 63 31 37 31 35 63 34 62 2d 64 35 35 39 2d 34 32 32 65 2d 61 37 37 61 2d 65 63 35 39 30 33 35 30 33 32 33 34 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 63 31 37 31 35 63 34 62 2d 64 35 35 39 2d 34 32 32 65 2d 61 37 37 61 2d 65 63 35 39 30 33 35 30 33 32 33 34 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ypeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="c1715c4b-d559-422e-a77a-ec5903503234",t._sentryDebugIdIdentifier="sentry-dbid-c1715c4b-d559-422e-a77a-ec5903503234")}catch(t){}}();var _global="undefi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC538INData Raw: 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 32 30 70 78 29 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 7d 22 7d 29 2c 62 3d 28 30 2c 6f 2e 41 29 28 6c 2c 7b 74 61 72 67 65 74 3a 22 65 31 77 36 78 72 35 34 34 22 7d 29 28 7b 6e 61 6d 65 3a 22 6c 62 67 61 6b 76 22 2c 73 74 79 6c 65 73 3a 22 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 32 70 78 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 46 44 33 34 35 36 3b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 32 70 78 3b 62
                                                                                                                                                                                                                                                                                                              Data Ascii: d-break:normal;}@media (min-width: 720px){overflow-wrap:normal;word-break:normal;}"}),b=(0,o.A)(l,{target:"e1w6xr544"})({name:"lbgakv",styles:"position:relative; border-style:solid; border-left-width:2px;border-left-color:#FD3456; border-right-width:2px;b
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC3414INData Raw: 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 29 3b 6c 65 66 74 3a 30 3b 7d 20 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 29 3b 72 69 67 68 74 3a 30 3b 7d 20 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 29 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 7d 20 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 29 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 7d 20 26 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 36 70 78 20
                                                                                                                                                                                                                                                                                                              Data Ascii: --tw-content);left:0;} ::before{content:var(--tw-content);right:0;} ::before{content:var(--tw-content);z-index:-1;} ::before{content:var(--tw-content);--tw-bg-opacity:1;background-color:rgb(255 255 255 / var(--tw-bg-opacity));} &:before{box-shadow:0 16px


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              47192.168.2.4498213.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC566OUTGET /cbcf25e7-4aa3db6931ca0503b1f0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 8729
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:06 GMT
                                                                                                                                                                                                                                                                                                              Etag: "330356ab9d59a8ad0cfebf9ea8b72a8f-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KATME63GSX67SKNAVS996
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC104INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC2372INData Raw: 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 69 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 69 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 69 5d 3d 22 63 36 62 35 64 32 62 31 2d 36 61 66 63 2d 34 65 32 66 2d 39 39 61 30 2d 64 63 33 38 33 38 66 32 37 33 31 34 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 63 36 62 35 64 32 62 31 2d 36 61 66 63 2d 34 65 32 66 2d 39 39 61 30 2d 64 63 33 38 33 38 66 32 37 33 31 34 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ypeof self?self:{},i=(new Error).stack;i&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[i]="c6b5d2b1-6afc-4e2f-99a0-dc3838f27314",t._sentryDebugIdIdentifier="sentry-dbid-c6b5d2b1-6afc-4e2f-99a0-dc3838f27314")}catch(t){}}();var _global="undefi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC538INData Raw: 61 7a 72 77 72 30 31 36 22 7d 29 28 7b 6e 61 6d 65 3a 22 70 62 76 37 70 30 22 2c 73 74 79 6c 65 73 3a 22 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 61 69 72 61 2c 20 53 61 69 72 61 2d 46 61 6c 6c 62 61 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 22 7d 29 2c 6c 3d 28 30 2c 72 2e 41 29 28 22 68 31 22 2c 7b 74 61 72 67 65 74 3a 22 65 31 61 7a 72 77 72 30 31 35 22 7d 29 28 7b 6e 61 6d 65 3a 22 63 75 7a 6a 73 63 22 2c 73 74 79 6c 65 73 3a 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70
                                                                                                                                                                                                                                                                                                              Data Ascii: azrwr016"})({name:"pbv7p0",styles:"font-size:32px;line-height:40px; text-align:center; padding-bottom:24px; color:#000000; font-family:Saira, Saira-Fallback;font-weight:300;"}),l=(0,r.A)("h1",{target:"e1azrwr015"})({name:"cuzjsc",styles:"margin-bottom:24p
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC4744INData Raw: 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 31 32 30 70 78 29 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 32 30 70 78 3b 7d 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 31 32 30 70 78 29 7b 6d 61 78 2d 77 69 64 74 68 3a 75 6e 73 65 74 3b 7d 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 3b 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 32 30 70 78 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 31 32 30 70 78 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ;}@media (min-width: 1120px){max-width:1120px;} position:relative;z-index:1; @media (min-width: 1120px){max-width:unset;} padding-left:16px;padding-right:16px;@media (min-width: 720px){padding-bottom:0;}@media (min-width: 1120px){padding-left:0;padding-ri
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC971INData Raw: 65 6e 74 2d 74 6f 29 22 7d 2c 7b 63 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 7d 2c 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 5d 3a 5b 7b 63 6f 6c 6f 72 3a 22 23 32 39 30 30 34 32 22 7d 2c 28 30 2c 61 2e 41 48 29 28 46 2c 22 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 31 31 20 32 32 30 20 32 33 33 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 3b 7d 26 3a 68 6f 76 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 32 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ent-to)"},{color:"#FFFFFF"},{cursor:"default"}]:[{color:"#290042"},(0,a.AH)(F,"{--tw-bg-opacity:1;background-color:rgb(211 220 233 / var(--tw-bg-opacity));;}&:hover{margin-left:10px;margin-right:10px; padding:2px; background-image:linear-gradient(to right


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              48192.168.2.4498233.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC566OUTGET /96b41962-ff34a4e8052017c9d9bb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 6522
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:06 GMT
                                                                                                                                                                                                                                                                                                              Etag: "2daf14b640daabbda473ad7e65c1ac93-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KATMDB1Y0CXGXZVKDEXD1
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC104INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC2372INData Raw: 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 72 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 31 34 36 65 64 61 35 62 2d 64 31 64 61 2d 34 38 33 62 2d 61 33 35 34 2d 64 33 30 61 32 30 62 66 31 35 62 38 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 31 34 36 65 64 61 35 62 2d 64 31 64 61 2d 34 38 33 62 2d 61 33 35 34 2d 64 33 30 61 32 30 62 66 31 35 62 38 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                                                                                              Data Ascii: ypeof self?self:{},r=(new Error).stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="146eda5b-d1da-483b-a354-d30a20bf15b8",t._sentryDebugIdIdentifier="sentry-dbid-146eda5b-d1da-483b-a354-d30a20bf15b8")}catch(t){}}();var _global="undefi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC538INData Raw: 77 2d 67 72 61 79 73 63 61 6c 65 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 76 61 72 28 2d 2d 74 77 2d 62 6c 75 72 29 20 76 61 72 28 2d 2d 74 77 2d 62 72 69 67 68 74 6e 65 73 73 29 20 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 72 61 73 74 29 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 79 73 63 61 6c 65 29 20 76 61 72 28 2d 2d 74 77 2d 68 75 65 2d 72 6f 74 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 69 6e 76 65 72 74 29 20 76 61 72 28 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 73 65 70 69 61 29 20 76 61 72 28 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 29 3b 20 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 66 69 6c 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63
                                                                                                                                                                                                                                                                                                              Data Ascii: w-grayscale:grayscale(100%);filter:var(--tw-blur) var(--tw-brightness) var(--tw-contrast) var(--tw-grayscale) var(--tw-hue-rotate) var(--tw-invert) var(--tw-saturate) var(--tw-sepia) var(--tw-drop-shadow); transition-property:filter;transition-timing-func
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC3508INData Raw: 7d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 74 2e 69 73 41 63 74 69 76 65 2c 65 3d 74 2e 69 73 4e 65 78 74 2c 61 3d 74 2e 69 73 50 72 65 76 3b 72 65 74 75 72 6e 20 72 3f 5b 28 30 2c 6e 2e 41 48 29 28 73 2c 22 7b 2d 2d 74 77 2d 67 72 61 79 73 63 61 6c 65 3a 67 72 61 79 73 63 61 6c 65 28 30 29 3b 66 69 6c 74 65 72 3a 76 61 72 28 2d 2d 74 77 2d 62 6c 75 72 29 20 76 61 72 28 2d 2d 74 77 2d 62 72 69 67 68 74 6e 65 73 73 29 20 76 61 72 28 2d 2d 74 77 2d 63 6f 6e 74 72 61 73 74 29 20 76 61 72 28 2d 2d 74 77 2d 67 72 61 79 73 63 61 6c 65 29 20 76 61 72 28 2d 2d 74 77 2d 68 75 65 2d 72 6f 74 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 69 6e 76 65 72 74 29 20 76 61 72 28 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 29 20 76 61 72 28 2d 2d 74 77 2d 73
                                                                                                                                                                                                                                                                                                              Data Ascii: }",(function(t){var r=t.isActive,e=t.isNext,a=t.isPrev;return r?[(0,n.AH)(s,"{--tw-grayscale:grayscale(0);filter:var(--tw-blur) var(--tw-brightness) var(--tw-contrast) var(--tw-grayscale) var(--tw-hue-rotate) var(--tw-invert) var(--tw-saturate) var(--tw-s


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              49192.168.2.4498223.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC566OUTGET /42ff6ddf-330e0036ddeb71c1c31b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 18706
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:06 GMT
                                                                                                                                                                                                                                                                                                              Etag: "8b6b737facca7c892477297fd521f5b0-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KATMMSBVQG4WR7KWRXNPJ
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC103INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC2372INData Raw: 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6f 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6f 26 26 28 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6f 5d 3d 22 66 61 64 34 65 65 31 38 2d 37 62 64 33 2d 34 63 32 66 2d 38 37 66 36 2d 64 37 66 36 65 63 37 38 66 61 33 66 22 2c 72 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 66 61 64 34 65 65 31 38 2d 37 62 64 33 2d 34 63 32 66 2d 38 37 66 36 2d 64 37 66 36 65 63 37 38 66 61 33 66 22 29 7d 63 61 74 63 68 28 72 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66
                                                                                                                                                                                                                                                                                                              Data Ascii: typeof self?self:{},o=(new Error).stack;o&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[o]="fad4ee18-7bd3-4c2f-87f6-d7f6ec78fa3f",r._sentryDebugIdIdentifier="sentry-dbid-fad4ee18-7bd3-4c2f-87f6-d7f6ec78fa3f")}catch(r){}}();var _global="undef
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC538INData Raw: 3a 72 67 62 28 32 35 33 20 35 32 20 38 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7d 3a 61 63 74 69 76 65 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 7d 3b 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 29 2c 70 72 69 6d 61 72 79 5f 70 61 72 61 6d 65 74 65 72 5f 70 69 6e 6b 3a 28 30 2c 65 2e 41 48 29 28 6e 2c 22 20 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 44 46 35 33 46 46 3b 7d 20 62 6f 72 64 65
                                                                                                                                                                                                                                                                                                              Data Ascii: :rgb(253 52 86 / var(--tw-bg-opacity));:hover{background-color:transparent;}:active{--tw-bg-opacity:1;background-color:rgb(255 255 255 / var(--tw-bg-opacity));};","","","",""),primary_parameter_pink:(0,e.AH)(n," color:#290042;:active{color:#DF53FF;} borde
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC4744INData Raw: 30 2c 65 2e 41 48 29 28 6e 2c 22 20 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 44 46 35 33 46 46 3b 7d 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 7d 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 44 46 35 33 46 46 3b 3a 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 33 20 38 33 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7d 3a 61 63 74 69 76 65 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63
                                                                                                                                                                                                                                                                                                              Data Ascii: 0,e.AH)(n," color:#290042;:hover{color:#DF53FF;}:active{color:#290042;} border-color:#DF53FF;:active{border-color:#FFFFFF;} --tw-bg-opacity:1;background-color:rgb(223 83 255 / var(--tw-bg-opacity));:hover{background-color:transparent;}:active{--tw-bg-opac
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC5930INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 34 31 20 30 20 36 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 7d 3b 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 29 2c 73 65 63 6f 6e 64 61 72 79 5f 70 65 72 73 69 73 74 65 6e 63 65 5f 70 75 72 70 6c 65 5f 64 61 72 6b 3a 28 30 2c 65 2e 41 48 29 28 6e 2c 22 20 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 32 39 30 30 34 32 3b 7d 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62
                                                                                                                                                                                                                                                                                                              Data Ascii: und-color:rgb(41 0 66 / var(--tw-bg-opacity));};","","","",""),secondary_persistence_purple_dark:(0,e.AH)(n," color:#290042;:hover{color:#FFFFFF;}:active{color:#290042;} border-color:#FFFFFF; --tw-bg-opacity:1;background-color:rgb(255 255 255 / var(--tw-b
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:06 UTC5019INData Raw: 3b 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 2d 32 70 78 29 3b 3b 7d 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 29 2c 76 3d 7b 6e 61 6d 65 3a 22 31 64 73 71 67 6a 63 22 2c 73 74 79 6c 65 73 3a 22 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 67 61 70 3a 34 70 78 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 76 65 6e 20 50 72 6f 2c 20 4d 61 76 65 6e 2d 50 72 6f 2d 46 61 6c 6c 62 61 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 6c 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ; transform:translateZ(-2px);;}","","","",""),v={name:"1dsqgjc",styles:"position:relative; display:inline-flex;align-items:flex-start;gap:4px; font-family:Maven Pro, Maven-Pro-Fallback;font-weight:700; text-align:center;font-size:15px;line-height:16px;let


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              50192.168.2.4498243.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC598OUTGET /4cd5b448a156026a2834601a188b0892979af18b-b0141b4251611b1d9d96.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC1078INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 11079
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:07 GMT
                                                                                                                                                                                                                                                                                                              Etag: "e73bf00919b1a5cbf00c85986224325b-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAW4ZHJXYHN0873PASPPK
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC108INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC2372INData Raw: 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 62 37 30 36 37 65 38 32 2d 33 64 32 62 2d 34 30 31 32 2d 39 64 38 39 2d 32 64 31 38 37 32 64 38 65 32 34 66 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 62 37 30 36 37 65 38 32 2d 33 64 32 62 2d 34 30 31 32 2d 39 64 38 39 2d 32 64 31 38 37 32 64 38 65 32 34 66 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69 6e 65 64 22
                                                                                                                                                                                                                                                                                                              Data Ascii: f self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b7067e82-3d2b-4012-9d89-2d1872d8e24f",e._sentryDebugIdIdentifier="sentry-dbid-b7067e82-3d2b-4012-9d89-2d1872d8e24f")}catch(e){}}();var _global="undefined"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC538INData Raw: 6f 69 64 20 30 3d 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 2e 76 61 6c 75 65 29 3f 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3a 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 22 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 63 61 6e 6f 6e 69 63 61 6c 22 2c 68 72 65 66 3a 57 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6d 65 74 61 22 2c 7b 6e 61 6d 65 3a 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 74 69 74 6c 65 22 2c 63 6f 6e 74 65 6e 74 3a 22 53 6f 6e 61 72 22 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6c 69 6e 6b 22 2c 7b 72 65 6c 3a 22 61
                                                                                                                                                                                                                                                                                                              Data Ascii: oid 0===m?void 0:m.value)?"noindex, nofollow":"index, follow, max-image-preview:large, max-snippet:-1, max-video-preview"}),(0,i.Y)("link",{rel:"canonical",href:W}),(0,i.Y)("meta",{name:"apple-mobile-web-app-title",content:"Sonar"}),(0,i.Y)("link",{rel:"a
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC4744INData Raw: 65 73 63 72 69 70 74 69 6f 6e 22 2c 63 6f 6e 74 65 6e 74 3a 28 6e 75 6c 6c 3d 3d 3d 28 68 3d 7a 2e 6f 70 65 6e 67 72 61 70 68 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6f 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 3f 76 6f 69 64 20 30 3a 68 2e 76 61 6c 75 65 29 7c 7c 7a 2e 70 61 67 65 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6d 65 74 61 5f 64 65 73 63 72 69 70 74 69 6f 6e 2e 76 61 6c 75 65 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6d 65 74 61 22 2c 7b 70 72 6f 70 65 72 74 79 3a 22 6f 67 3a 75 72 6c 22 2c 63 6f 6e 74 65 6e 74 3a 4a 7d 29 2c 28 30 2c 69 2e 59 29 28 22 6d 65 74 61 22 2c 7b 70 72 6f 70 65 72 74 79 3a 22 6f 67 3a 69 6d 61 67 65 22 2c 63 6f 6e 74 65 6e 74 3a 28 6e 75 6c 6c 3d 3d 3d 28 77 3d 7a 2e 6f 70 65 6e 67 72
                                                                                                                                                                                                                                                                                                              Data Ascii: escription",content:(null===(h=z.opengraph_seo_snippet__og_description)||void 0===h?void 0:h.value)||z.page_seo_snippet__meta_description.value}),(0,i.Y)("meta",{property:"og:url",content:J}),(0,i.Y)("meta",{property:"og:image",content:(null===(w=z.opengr
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC3317INData Raw: 72 20 74 3d 65 2e 69 64 2c 6e 3d 65 2e 76 61 72 69 61 6e 74 73 2c 61 3d 70 28 6e 29 3b 72 65 74 75 72 6e 20 61 3f 28 6d 2e 41 2e 73 65 74 28 74 2c 61 2e 69 64 2c 7b 70 61 74 68 3a 64 2c 65 78 70 69 72 65 73 3a 6e 65 77 20 44 61 74 65 28 65 2e 65 6e 64 44 61 74 65 29 7d 29 2c 61 2e 69 64 29 3a 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 73 65 6c 65 63 74 4e 65 77 56 61 72 69 61 6e 74 49 64 3a 20 54 68 65 72 65 20 77 61 73 20 61 6e 20 65 72 72 6f 72 20 61 73 73 69 67 6e 69 6e 67 20 61 20 76 61 72 69 61 6e 74 20 66 6f 72 20 74 68 65 20 41 2f 42 20 54 65 73 74 20 22 2b 74 2b 22 2e 22 29 2c 6e 75 6c 6c 29 7d 28 73 29 3b 69 66 28 21 77 29 72 65 74 75 72 6e 28 30 2c 67 2e 41 29 28 6e 65 77 20 45 72 72 6f 72 28 22 67 65 74 41 42 54 65 73 74 3a 20 43 6f 75 6c 64 20
                                                                                                                                                                                                                                                                                                              Data Ascii: r t=e.id,n=e.variants,a=p(n);return a?(m.A.set(t,a.id,{path:d,expires:new Date(e.endDate)}),a.id):(console.log("selectNewVariantId: There was an error assigning a variant for the A/B Test "+t+"."),null)}(s);if(!w)return(0,g.A)(new Error("getABTest: Could


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              51192.168.2.4498253.248.162.964431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC2360OUTGET /tracker/tc_imp.gif?e=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:07 GMT
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              52192.168.2.4498263.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC771OUTGET /108-9e48e50de08e3c7d3a08.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 73131
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:08 GMT
                                                                                                                                                                                                                                                                                                              Etag: "64893024f548259eefcef081369e9a42-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAWY4A9EKA0E71RWNAHZV
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC103INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 30 38 2d 39 65 34 38 65 35 30 64 65 30 38 65 33 63 37 64 33 61 30 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see 108-9e48e50de08e3c7d3a08.js.LICENSE.txt */!function(){try{var e
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC2372INData Raw: 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 61 32 61 36 63 64 33 2d 38 36 32 34 2d 34 38 31 61 2d 39 63 63 64 2d 61 38 33 61 38 31 65 31 65 35 37 30 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73
                                                                                                                                                                                                                                                                                                              Data Ascii: ="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3a2a6cd3-8624-481a-9ccd-a83a81e1e570",e._sentryDebugIdIdentifier="s
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC538INData Raw: 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 7c 7c 28 65 2e 64 61 74 61 73 65 74 2e 6f 62 6a 65 63 74 46 69 74 3d 6e 75 6c 6c 21 3d 28 6d 3d 75 2e 6f 62 6a 65 63 74 46 69 74 29 3f 6d 3a 22 63 6f 76 65 72 22 2c 65 2e 64 61 74 61 73 65 74 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3d 22 22 2b 28 6e 75 6c 6c 21 3d 28 62 3d 75 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 29 3f 62 3a 22 35 30 25 20 35 30 25 22 29 2c 28 53 3d 28 30 2c 6f 2e 41 29 28 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69
                                                                                                                                                                                                                                                                                                              Data Ascii: document.documentElement.style||(e.dataset.objectFit=null!=(m=u.objectFit)?m:"cover",e.dataset.objectPosition=""+(null!=(b=u.objectPosition)?b:"50% 50%"),(S=(0,o.A)(l().mark((function e(t){return l().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:i
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC4744INData Raw: 2c 66 2c 70 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 6d 61 67 65 2c 6e 3d 65 2e 6c 6f 61 64 69 6e 67 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 22 6c 61 7a 79 22 3a 6e 2c 6f 3d 65 2e 69 73 4c 6f 61 64 69 6e 67 2c 61 3d 65 2e 69 73 4c 6f 61 64 65 64 2c 6c 3d 65 2e 69 6d 67 43 6c 61 73 73 4e 61 6d 65 2c 63 3d 65 2e 69 6d 67 53 74 79 6c 65 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 7b 7d 3a 63 2c 70 3d 65 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 2c 68 3d 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 67 3d 65 2e 6f 62 6a 65 63 74 46 69 74 2c 6d 3d 76 6f 69 64 20 30 3d 3d 3d 67 3f 22 63 6f 76 65 72 22 3a 67 2c 62 3d 28 30 2c 69 2e 5f 29 28 65 2c 66 29 2c 79 3d 74 2e 77 69 64 74 68 2c 76 3d 74 2e 68 65 69 67 68 74 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: ,f,p)}function m(e){var t=e.image,n=e.loading,r=void 0===n?"lazy":n,o=e.isLoading,a=e.isLoaded,l=e.imgClassName,c=e.imgStyle,d=void 0===c?{}:c,p=e.objectPosition,h=e.backgroundColor,g=e.objectFit,m=void 0===g?"cover":g,b=(0,i._)(e,f),y=t.width,v=t.height,
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC5930INData Raw: 69 6f 6e 28 65 29 7b 64 5b 65 5d 3d 6e 65 77 20 63 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 30 2c 21 30 29 7d 29 29 3b 76 61 72 20 68 3d 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 4f 75 74 73 65 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 53 6c 69 63 65 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 57 69 64 74 68 3a 21 30 2c 62 6f 78 46 6c 65 78 3a 21 30 2c 62 6f 78 46 6c 65 78 47 72 6f 75 70 3a 21 30 2c 62 6f 78 4f 72 64 69 6e 61 6c 47 72 6f 75 70 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d 6e 73 3a 21 30 2c 66 6c 65 78 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: ion(e){d[e]=new c(e,1,!1,e.toLowerCase(),null,!0,!0)}));var h={animationIterationCount:!0,aspectRatio:!0,borderImageOutset:!0,borderImageSlice:!0,borderImageWidth:!0,boxFlex:!0,boxFlexGroup:!0,boxOrdinalGroup:!0,columnCount:!0,columns:!0,flex:!0,flexGrow:
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC7116INData Raw: 6c 69 6e 6b 22 3a 63 61 73 65 22 6d 65 74 61 22 3a 63 61 73 65 22 70 61 72 61 6d 22 3a 63 61 73 65 22 73 6f 75 72 63 65 22 3a 63 61 73 65 22 74 72 61 63 6b 22 3a 63 61 73 65 22 77 62 72 22 3a 66 6f 72 28 76 61 72 20 79 20 69 6e 20 65 2e 70 75 73 68 28 5f 28 74 29 29 2c 6e 29 69 66 28 61 2e 63 61 6c 6c 28 6e 2c 79 29 26 26 6e 75 6c 6c 21 3d 28 75 3d 6e 5b 79 5d 29 29 73 77 69 74 63 68 28 79 29 7b 63 61 73 65 22 63 68 69 6c 64 72 65 6e 22 3a 63 61 73 65 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 33 39 39 2c 74 29 29 3b 64 65 66 61 75 6c 74 3a 43 28 65 2c 6c 2c 79 2c 75 29 7d 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 22 2f 3e 22 29 2c 6e 75 6c 6c 3b 63 61 73 65 22 61 6e 6e 6f 74 61
                                                                                                                                                                                                                                                                                                              Data Ascii: link":case"meta":case"param":case"source":case"track":case"wbr":for(var y in e.push(_(t)),n)if(a.call(n,y)&&null!=(u=n[y]))switch(y){case"children":case"dangerouslySetInnerHTML":throw Error(o(399,t));default:C(e,l,y,u)}return e.push("/>"),null;case"annota
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC8302INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 75 73 65 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2c 74 29 7d 2c 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3a 7a 65 2c 75 73 65 45 66 66 65 63 74 3a 7a 65 2c 75 73 65 44 65 62 75 67 56 61 6c 75 65 3a 7a 65 2c 75 73 65 44 65 66 65 72 72 65 64 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 65 28 29 2c 65 7d 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 65 28 29 2c 5b 21 31 2c 42 65 5d 7d 2c 75 73 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 79 65 2e 74 72 65 65 43 6f 6e 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: :function(){},useCallback:function(e,t){return Me((function(){return e}),t)},useImperativeHandle:ze,useEffect:ze,useDebugValue:ze,useDeferredValue:function(e){return Fe(),e},useTransition:function(){return Fe(),[!1,Be]},useId:function(){var e=ye.treeConte
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC6102INData Raw: 68 75 6e 6b 73 2e 70 75 73 68 28 22 5c 78 33 63 21 2d 2d 20 2d 2d 5c 78 33 65 22 29 2c 6c 2e 61 62 6f 72 74 53 65 74 2e 64 65 6c 65 74 65 28 6c 29 2c 75 2e 73 74 61 74 75 73 3d 31 2c 74 74 28 69 2c 6c 2e 62 6c 6f 63 6b 65 64 42 6f 75 6e 64 61 72 79 2c 75 29 7d 63 61 74 63 68 28 70 29 7b 69 66 28 5f 65 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 26 26 6e 75 6c 6c 21 3d 3d 70 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 2e 74 68 65 6e 29 7b 76 61 72 20 73 3d 6c 2e 70 69 6e 67 3b 70 2e 74 68 65 6e 28 73 2c 73 29 7d 65 6c 73 65 7b 6c 2e 61 62 6f 72 74 53 65 74 2e 64 65 6c 65 74 65 28 6c 29 2c 75 2e 73 74 61 74 75 73 3d 34 3b 76 61 72 20 63 3d 6c 2e 62 6c 6f 63 6b 65 64 42 6f 75 6e 64 61 72 79 2c 64 3d 70 2c 66 3d 71 65
                                                                                                                                                                                                                                                                                                              Data Ascii: hunks.push("\x3c!-- --\x3e"),l.abortSet.delete(l),u.status=1,tt(i,l.blockedBoundary,u)}catch(p){if(_e(),"object"==typeof p&&null!==p&&"function"==typeof p.then){var s=l.ping;p.then(s,s)}else{l.abortSet.delete(l),u.status=4;var c=l.blockedBoundary,d=p,f=qe
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC10674INData Raw: 69 2c 79 2c 76 5b 75 5d 29 29 7b 75 2b 2b 2c 76 2e 73 70 6c 69 63 65 28 30 2c 75 29 3b 76 61 72 20 53 3d 21 31 3b 62 72 65 61 6b 20 65 7d 76 2e 73 70 6c 69 63 65 28 30 2c 75 29 2c 53 3d 21 30 7d 69 66 28 21 53 29 72 65 74 75 72 6e 20 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 3d 6e 75 6c 6c 2c 61 2b 2b 2c 76 6f 69 64 20 62 2e 73 70 6c 69 63 65 28 30 2c 61 29 7d 62 2e 73 70 6c 69 63 65 28 30 2c 61 29 3b 76 61 72 20 78 3d 65 2e 63 6f 6d 70 6c 65 74 65 64 42 6f 75 6e 64 61 72 69 65 73 3b 66 6f 72 28 61 3d 30 3b 61 3c 78 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 21 6c 74 28 65 2c 74 2c 78 5b 61 5d 29 29 72 65 74 75 72 6e 20 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 3d 6e 75 6c 6c 2c 61 2b 2b 2c 76 6f 69 64 20 78 2e 73 70 6c 69 63 65 28 30 2c 61 29 3b 78 2e 73 70
                                                                                                                                                                                                                                                                                                              Data Ascii: i,y,v[u])){u++,v.splice(0,u);var S=!1;break e}v.splice(0,u),S=!0}if(!S)return e.destination=null,a++,void b.splice(0,a)}b.splice(0,a);var x=e.completedBoundaries;for(a=0;a<x.length;a++)if(!lt(e,t,x[a]))return e.destination=null,a++,void x.splice(0,a);x.sp
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:08 UTC11860INData Raw: 75 73 68 28 64 28 22 22 2b 74 29 29 7d 7d 76 61 72 20 51 3d 66 28 27 20 73 65 6c 65 63 74 65 64 3d 22 22 27 29 3b 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 6e 2c 72 29 7b 65 2e 70 75 73 68 28 6f 65 28 6e 29 29 3b 76 61 72 20 6f 2c 61 3d 6e 3d 6e 75 6c 6c 3b 66 6f 72 28 6f 20 69 6e 20 74 29 69 66 28 68 2e 63 61 6c 6c 28 74 2c 6f 29 29 7b 76 61 72 20 6c 3d 74 5b 6f 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6c 29 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 63 68 69 6c 64 72 65 6e 22 3a 6e 3d 6c 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3a 61 3d 6c 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 47 28 65 2c 72 2c 6f 2c 6c 29 7d 7d 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 59 29 2c 4b 28 65 2c 61 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: ush(d(""+t))}}var Q=f(' selected=""');function ee(e,t,n,r){e.push(oe(n));var o,a=n=null;for(o in t)if(h.call(t,o)){var l=t[o];if(null!=l)switch(o){case"children":n=l;break;case"dangerouslySetInnerHTML":a=l;break;default:G(e,r,o,l)}}return e.push(Y),K(e,a,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              53192.168.2.4498373.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:09 UTC1004OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1068INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 16167
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 16958
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:09 GMT
                                                                                                                                                                                                                                                                                                              Etag: "c7805f218f919cd6bf2b9c3da218356d-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAY9C47WS1CHEMPCFN6EC
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC118INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 42 00 00 25 16 00 00 25 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii: @@ (B(@ B%%
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC2372INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC538INData Raw: 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc 9c 55 34 fc 09 00 00 00 00 00 00 00 00 55 34 fc 6d 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc e4 55 34 fc 21 00 00 00 00 00 00 00 00 55 34 fc 1d 55 34 fc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 29 16 42 00 29 72 42 00 29 b4 42 00 29 ee 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 fb 42 00 29 dd 42 00 29 b6 42 00 29 78 42 00 29 3a 42 00 29 02 00 00 00 00 00 00 00 00 00 00 00 00 55 34 fc 14 55 34 fc 92 55 34 fc fa 55 34 fc
                                                                                                                                                                                                                                                                                                              Data Ascii: U4U4U4U4U4U4U4U4mU4U4U4U4U4U4U4!U4U4B)B)rB)B)B)B)B)B)B)B)B)xB):B)U4U4U4U4
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC4744INData Raw: fc ff 55 34 fc e4 55 34 fc 2d 00 00 00 00 00 00 00 00 55 34 fc 6f 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc b8 55 34 fc 01 00 00 00 00 55 34 fc 34 55 34 fc c3 55 34 fc 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 29 05 42 00 29 84 42 00 29 fb 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 fd 42 00 29 a8 42 00 29 28 00 00 00 00 00 00 00 00 55 34 fc 02 55 34 fc 73 55 34 fc fb 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55
                                                                                                                                                                                                                                                                                                              Data Ascii: U4U4-U4oU4U4U4U4U4U4U4U44U4U4B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)(U4U4sU4U4U4U4U4U
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC5930INData Raw: 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 f3 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 e9 42 00 29 02 00 00 00 00 55 34 fc 73 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc 84 00 00 00 00 00 00 00 00 55 34 fc ef 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc 36 00 00 00 00 55 34 fc 40 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 29 d0 42
                                                                                                                                                                                                                                                                                                              Data Ascii: )B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)U4sU4U4U4U4U4U4U4U4U4U46U4@U4U4U4U4B)B
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC3256INData Raw: 42 00 29 fb 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 d8 42 00 29 92 42 00 29 6b 42 00 29 71 42 00 29 b5 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 dc 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 e8 42 00 29 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii: B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)kB)qB)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              54192.168.2.4498293.248.162.964431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:09 UTC799OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 3127
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:09 UTC3127OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 65 63 36 33 37 65 61 34 34 38 65 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 32 38 39 36 34 32 37 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 65 38 37 38 33 38 63 30 30 32 65 33 36 34 61 66 39 37 62 37 32 30 63 64 31 33 39 64 65 36 34 39 34 30 64 36 31 35 31 32 61 39 61 30 37 30 38 35 39 33 36 30 32 35 62 63 31 65 61 36 64 34 37 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 65 66 35 34 63 36 36 61 38 31 33 32 66 37 65 31 30 63 34 35 32 65 34 34 65 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                              Data Ascii: e=37dfbd8ee84e001269eec637ea448e989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d591289642717071a10acf9f29f674e87838c002e364af97b720cd139de64940d61512a9a07085936025bc1ea6d4777be26bb25cb43e2923ef54c66a8132f7e10c452e44eec8bc59a7ee46
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:10 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              55192.168.2.4498283.248.162.964431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:09 UTC799OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 1824
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:09 UTC1824OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 65 63 36 33 37 65 61 34 34 38 65 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 32 38 39 36 34 32 37 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 65 38 37 38 33 38 63 30 30 32 65 33 36 34 61 66 39 37 62 37 32 30 63 64 31 33 39 64 65 36 34 39 34 30 64 36 31 35 31 32 61 39 61 30 37 30 38 35 39 33 36 30 32 35 62 63 31 65 61 36 64 34 37 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 65 66 35 34 63 36 36 61 38 31 33 32 66 37 65 31 30 63 34 35 32 65 34 34 65 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                              Data Ascii: e=37dfbd8ee84e001269eec637ea448e989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d591289642717071a10acf9f29f674e87838c002e364af97b720cd139de64940d61512a9a07085936025bc1ea6d4777be26bb25cb43e2923ef54c66a8132f7e10c452e44eec8bc59a7ee46
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:10 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              56192.168.2.4498403.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:09 UTC825OUTGET /component---src-templates-home-page-template-tsx-ae589b634597a5375a19.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1080INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 54940
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 966
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:10 GMT
                                                                                                                                                                                                                                                                                                              Etag: "1b8cb59536a70b1af2c162e012d21c72-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAYAC0DX4TKY3XT9AYE1F
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC106INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typ
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC860INData Raw: 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 64 31 30 31 32 30 62 38 2d 62 37 64 36 2d 34 39 64 32 2d 38 31 35 63 2d 63 37 30 38 65 36 64 38 63 30 33 38 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73 65 6e 74 72 79 2d 64 62 69 64 2d 64 31 30 31 32 30 62 38 2d 62 37 64 36 2d 34 39 64 32 2d 38 31 35 63 2d 63 37 30 38 65 36 64 38 63 30 33 38 22 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 28 29 3b 76 61 72 20 5f 67 6c 6f 62 61 6c 3d 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                                                                                                                                              Data Ascii: eof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="d10120b8-b7d6-49d2-815c-c708e6d8c038",e._sentryDebugIdIdentifier="sentry-dbid-d10120b8-b7d6-49d2-815c-c708e6d8c038")}catch(e){}}();var _global="undefine


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              57192.168.2.4498393.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:09 UTC817OUTGET /e85b2a783e7090595ee4a08e6793b0947f949754-9d671504f51f2a2c896b.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1085INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 1293521
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:10 GMT
                                                                                                                                                                                                                                                                                                              Etag: "6c73ee7f2df965d27ab06b7cf8680b9d-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAYAD1Z80DF8D1AGBCPBM
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC101INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 65 38 35 62 32 61 37 38 33 65 37 30 39 30 35 39 35 65 65 34 61 30 38 65 36 37 39 33 62 30 39 34 37 66 39 34 39 37 35 34 2d 39 64 36 37 31 35 30 34 66 35 31 66 32 61 32 63 38 39 36 62 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see e85b2a783e7090595ee4a08e6793b0947f949754-9d671504f51f2a2c896b.
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC2372INData Raw: 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 31 34 63 35 33 63 31 36 2d 36 61 61 36 2d 34 32 64 30 2d 39 35 38 30 2d 62 35 32 36
                                                                                                                                                                                                                                                                                                              Data Ascii: js.LICENSE.txt */!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="14c53c16-6aa6-42d0-9580-b526
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC538INData Raw: 2e 20 55 73 65 20 65 6d 69 74 74 65 72 2e 73 65 74 4d 61 78 4c 69 73 74 65 6e 65 72 73 28 29 20 74 6f 20 69 6e 63 72 65 61 73 65 20 6c 69 6d 69 74 2e 22 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2e 6c 65 6e 67 74 68 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 2e 74 72 61 63 65 26 26 63 6f 6e 73 6f 6c 65 2e 74 72 61 63 65 28 29 29 2c 74 68 69 73 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6e 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: . Use emitter.setMaxListeners() to increase limit.",this._events[e].length),"function"==typeof console.trace&&console.trace()),this},t.prototype.on=t.prototype.addListener,t.prototype.once=function(e,t){if(!n(t))throw TypeError("listener must be a functio
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC4744INData Raw: 6f 3d 28 69 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 29 2e 6c 65 6e 67 74 68 2c 61 3d 2d 31 2c 69 3d 3d 3d 74 7c 7c 6e 28 69 2e 6c 69 73 74 65 6e 65 72 29 26 26 69 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 65 5d 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 74 68 69 73 2e 65 6d 69 74 28 22 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 22 2c 65 2c 74 29 3b 65 6c 73 65 20 69 66 28 72 28 69 29 29 7b 66 6f 72 28 73 3d 6f 3b 73 2d 2d 20 3e 30 3b 29 69 66 28 69 5b 73 5d 3d 3d 3d 74 7c 7c 69 5b 73 5d 2e 6c 69 73 74 65 6e 65 72 26 26 69 5b 73 5d 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 7b 61 3d 73 3b 62 72 65 61 6b 7d 69 66 28 61 3c 30 29 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: o=(i=this._events[e]).length,a=-1,i===t||n(i.listener)&&i.listener===t)delete this._events[e],this._events.removeListener&&this.emit("removeListener",e,t);else if(r(i)){for(s=o;s-- >0;)if(i[s]===t||i[s].listener&&i[s].listener===t){a=s;break}if(a<0)return
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC5930INData Raw: 44 61 73 68 61 72 72 61 79 7c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 7c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 7c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 7c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 7c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 7c 73 74 72 6f 6b 65 57 69 64 74 68 7c 73 75 72 66 61 63 65 53 63 61 6c 65 7c 73 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 7c 74 61 62 6c 65 56 61 6c 75 65 73 7c 74 61 72 67 65 74 58 7c 74 61 72 67 65 74 59 7c 74 65 78 74 41 6e 63 68 6f 72 7c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 7c 74 65 78 74 52 65 6e 64 65 72 69 6e 67 7c 74 65 78 74 4c 65 6e 67 74 68 7c 74 6f 7c 74 72 61 6e 73 66 6f 72 6d 7c 75 31 7c 75 32 7c 75 6e 64 65 72 6c 69 6e 65 50 6f 73 69 74 69 6f 6e 7c 75 6e 64 65 72 6c 69 6e 65 54 68 69
                                                                                                                                                                                                                                                                                                              Data Ascii: Dasharray|strokeDashoffset|strokeLinecap|strokeLinejoin|strokeMiterlimit|strokeOpacity|strokeWidth|surfaceScale|systemLanguage|tableValues|targetX|targetY|textAnchor|textDecoration|textRendering|textLength|to|transform|u1|u2|underlinePosition|underlineThi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1268INData Raw: 2c 62 29 3b 65 6c 73 65 7b 30 2c 79 2e 70 75 73 68 28 62 5b 30 5d 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 78 3d 62 2e 6c 65 6e 67 74 68 2c 77 3d 31 3b 77 3c 78 3b 77 2b 2b 29 79 2e 70 75 73 68 28 62 5b 77 5d 2c 62 5b 30 5d 5b 77 5d 29 7d 76 61 72 20 5f 3d 28 30 2c 6c 2e 77 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 76 26 26 65 2e 61 73 7c 7c 64 2c 61 3d 22 22 2c 73 3d 5b 5d 2c 6d 3d 65 3b 69 66 28 6e 75 6c 6c 3d 3d 65 2e 74 68 65 6d 65 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 6d 3d 7b 7d 2c 65 29 6d 5b 62 5d 3d 65 5b 62 5d 3b 6d 2e 74 68 65 6d 65 3d 69 2e 75 73 65 43 6f 6e 74 65 78 74 28 6c 2e 54 29 7d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6c 61 73 73 4e 61 6d 65 3f 61 3d 28 30 2c 63 2e 52 6b 29 28
                                                                                                                                                                                                                                                                                                              Data Ascii: ,b);else{0,y.push(b[0][0]);for(var x=b.length,w=1;w<x;w++)y.push(b[w],b[0][w])}var _=(0,l.w)((function(e,t,n){var r=v&&e.as||d,a="",s=[],m=e;if(null==e.theme){for(var b in m={},e)m[b]=e[b];m.theme=i.useContext(l.T)}"string"==typeof e.className?a=(0,c.Rk)(
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC8302INData Raw: 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 37 32 37 33 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 74 68 69 73 2e 6d 61 69 6e 3d 65 2c 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 6c 61 73 74 52 65 73 75 6c 74 73 3d 6e 75 6c 6c 7d 6e 28 37 33 30 31 34 29 28 69 2c 72 29 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 6d 61 69 6e 2e 64 65 74 61 63 68 44 65 72 69 76 65 64 48 65 6c 70 65 72 28 74 68 69 73 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4d 6f 64 69 66 69 65 64 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6e 28 65 29
                                                                                                                                                                                                                                                                                                              Data Ascii: ){"use strict";var r=n(72733);function i(e,t){this.main=e,this.fn=t,this.lastResults=null}n(73014)(i,r),i.prototype.detach=function(){this.removeAllListeners(),this.main.detachDerivedHelper(this)},i.prototype.getModifiedState=function(e){return this.fn(e)
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC9488INData Raw: 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 69 73 48 69 65 72 61 72 63 68 69 63 61 6c 46 61 63 65 74 28 65 2e 6e 61 6d 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 64 65 63 6c 61 72 65 20 74 77 6f 20 68 69 65 72 61 72 63 68 69 63 61 6c 20 66 61 63 65 74 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 6e 61 6d 65 3a 20 60 22 2b 65 2e 6e 61 6d 65 2b 22 60 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 73 28 7b 68 69 65 72 61 72 63 68 69 63 61 6c 46 61 63 65 74 73 3a 74 68 69 73 2e 68 69 65 72 61 72 63 68 69 63 61 6c 46 61 63 65 74 73 2e 63 6f 6e 63 61 74 28 5b 65 5d 29 7d 29 7d 2c 61 64 64 46 61 63 65 74 52 65 66 69 6e 65 6d 65 6e 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                              Data Ascii: t:function(e){if(this.isHierarchicalFacet(e.name))throw new Error("Cannot declare two hierarchical facets with the same name: `"+e.name+"`");return this.setQueryParameters({hierarchicalFacets:this.hierarchicalFacets.concat([e])})},addFacetRefinement:funct
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC25INData Raw: 75 3d 65 2e 5f 67 65 74 48 69 65 72 61 72 63 68 69 63 61 6c 46 61 63 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: u=e._getHierarchicalFacet
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC11860INData Raw: 53 65 70 61 72 61 74 6f 72 28 72 29 2c 64 3d 65 2e 5f 67 65 74 48 69 65 72 61 72 63 68 69 63 61 6c 52 6f 6f 74 50 61 74 68 28 72 29 2c 70 3d 65 2e 5f 67 65 74 48 69 65 72 61 72 63 68 69 63 61 6c 53 68 6f 77 50 61 72 65 6e 74 4c 65 76 65 6c 28 72 29 2c 66 3d 61 28 65 2e 5f 67 65 74 48 69 65 72 61 72 63 68 69 63 61 6c 46 61 63 65 74 53 6f 72 74 42 79 28 72 29 29 2c 68 3d 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 65 78 68 61 75 73 74 69 76 65 7d 29 29 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 64 29 7b 76 61 72 20 70 3d 63 3b 69 66 28 64 3e 30 29 7b 76 61 72 20 66 3d 30 3b 66 6f 72 28 70 3d 63 3b 66 3c 64 3b 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                              Data Ascii: Separator(r),d=e._getHierarchicalRootPath(r),p=e._getHierarchicalShowParentLevel(r),f=a(e._getHierarchicalFacetSortBy(r)),h=t.every((function(e){return e.exhaustive})),m=function(e,t,n,r,a){return function(c,u,d){var p=c;if(d>0){var f=0;for(p=c;f<d;){var


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              58192.168.2.4498433.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC780OUTGET /108-9e48e50de08e3c7d3a08.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1083INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 73131
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:10 GMT
                                                                                                                                                                                                                                                                                                              Etag: "64893024f548259eefcef081369e9a42-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KAYCBWRV9K7BZD3CD7TCT
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC103INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 31 30 38 2d 39 65 34 38 65 35 30 64 65 30 38 65 33 63 37 64 33 61 30 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see 108-9e48e50de08e3c7d3a08.js.LICENSE.txt */!function(){try{var e
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC2372INData Raw: 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 61 32 61 36 63 64 33 2d 38 36 32 34 2d 34 38 31 61 2d 39 63 63 64 2d 61 38 33 61 38 31 65 31 65 35 37 30 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 49 64 65 6e 74 69 66 69 65 72 3d 22 73
                                                                                                                                                                                                                                                                                                              Data Ascii: ="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3a2a6cd3-8624-481a-9ccd-a83a81e1e570",e._sentryDebugIdIdentifier="s
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC538INData Raw: 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 7c 7c 28 65 2e 64 61 74 61 73 65 74 2e 6f 62 6a 65 63 74 46 69 74 3d 6e 75 6c 6c 21 3d 28 6d 3d 75 2e 6f 62 6a 65 63 74 46 69 74 29 3f 6d 3a 22 63 6f 76 65 72 22 2c 65 2e 64 61 74 61 73 65 74 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3d 22 22 2b 28 6e 75 6c 6c 21 3d 28 62 3d 75 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 29 3f 62 3a 22 35 30 25 20 35 30 25 22 29 2c 28 53 3d 28 30 2c 6f 2e 41 29 28 6c 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 69
                                                                                                                                                                                                                                                                                                              Data Ascii: document.documentElement.style||(e.dataset.objectFit=null!=(m=u.objectFit)?m:"cover",e.dataset.objectPosition=""+(null!=(b=u.objectPosition)?b:"50% 50%"),(S=(0,o.A)(l().mark((function e(t){return l().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:i
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC4744INData Raw: 2c 66 2c 70 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 74 3d 65 2e 69 6d 61 67 65 2c 6e 3d 65 2e 6c 6f 61 64 69 6e 67 2c 72 3d 76 6f 69 64 20 30 3d 3d 3d 6e 3f 22 6c 61 7a 79 22 3a 6e 2c 6f 3d 65 2e 69 73 4c 6f 61 64 69 6e 67 2c 61 3d 65 2e 69 73 4c 6f 61 64 65 64 2c 6c 3d 65 2e 69 6d 67 43 6c 61 73 73 4e 61 6d 65 2c 63 3d 65 2e 69 6d 67 53 74 79 6c 65 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 7b 7d 3a 63 2c 70 3d 65 2e 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 2c 68 3d 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 67 3d 65 2e 6f 62 6a 65 63 74 46 69 74 2c 6d 3d 76 6f 69 64 20 30 3d 3d 3d 67 3f 22 63 6f 76 65 72 22 3a 67 2c 62 3d 28 30 2c 69 2e 5f 29 28 65 2c 66 29 2c 79 3d 74 2e 77 69 64 74 68 2c 76 3d 74 2e 68 65 69 67 68 74 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: ,f,p)}function m(e){var t=e.image,n=e.loading,r=void 0===n?"lazy":n,o=e.isLoading,a=e.isLoaded,l=e.imgClassName,c=e.imgStyle,d=void 0===c?{}:c,p=e.objectPosition,h=e.backgroundColor,g=e.objectFit,m=void 0===g?"cover":g,b=(0,i._)(e,f),y=t.width,v=t.height,
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC5930INData Raw: 69 6f 6e 28 65 29 7b 64 5b 65 5d 3d 6e 65 77 20 63 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 30 2c 21 30 29 7d 29 29 3b 76 61 72 20 68 3d 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 4f 75 74 73 65 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 53 6c 69 63 65 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 57 69 64 74 68 3a 21 30 2c 62 6f 78 46 6c 65 78 3a 21 30 2c 62 6f 78 46 6c 65 78 47 72 6f 75 70 3a 21 30 2c 62 6f 78 4f 72 64 69 6e 61 6c 47 72 6f 75 70 3a 21 30 2c 63 6f 6c 75 6d 6e 43 6f 75 6e 74 3a 21 30 2c 63 6f 6c 75 6d 6e 73 3a 21 30 2c 66 6c 65 78 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: ion(e){d[e]=new c(e,1,!1,e.toLowerCase(),null,!0,!0)}));var h={animationIterationCount:!0,aspectRatio:!0,borderImageOutset:!0,borderImageSlice:!0,borderImageWidth:!0,boxFlex:!0,boxFlexGroup:!0,boxOrdinalGroup:!0,columnCount:!0,columns:!0,flex:!0,flexGrow:
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC7116INData Raw: 6c 69 6e 6b 22 3a 63 61 73 65 22 6d 65 74 61 22 3a 63 61 73 65 22 70 61 72 61 6d 22 3a 63 61 73 65 22 73 6f 75 72 63 65 22 3a 63 61 73 65 22 74 72 61 63 6b 22 3a 63 61 73 65 22 77 62 72 22 3a 66 6f 72 28 76 61 72 20 79 20 69 6e 20 65 2e 70 75 73 68 28 5f 28 74 29 29 2c 6e 29 69 66 28 61 2e 63 61 6c 6c 28 6e 2c 79 29 26 26 6e 75 6c 6c 21 3d 28 75 3d 6e 5b 79 5d 29 29 73 77 69 74 63 68 28 79 29 7b 63 61 73 65 22 63 68 69 6c 64 72 65 6e 22 3a 63 61 73 65 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 33 39 39 2c 74 29 29 3b 64 65 66 61 75 6c 74 3a 43 28 65 2c 6c 2c 79 2c 75 29 7d 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 22 2f 3e 22 29 2c 6e 75 6c 6c 3b 63 61 73 65 22 61 6e 6e 6f 74 61
                                                                                                                                                                                                                                                                                                              Data Ascii: link":case"meta":case"param":case"source":case"track":case"wbr":for(var y in e.push(_(t)),n)if(a.call(n,y)&&null!=(u=n[y]))switch(y){case"children":case"dangerouslySetInnerHTML":throw Error(o(399,t));default:C(e,l,y,u)}return e.push("/>"),null;case"annota
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC8302INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 75 73 65 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2c 74 29 7d 2c 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 3a 7a 65 2c 75 73 65 45 66 66 65 63 74 3a 7a 65 2c 75 73 65 44 65 62 75 67 56 61 6c 75 65 3a 7a 65 2c 75 73 65 44 65 66 65 72 72 65 64 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 65 28 29 2c 65 7d 2c 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 65 28 29 2c 5b 21 31 2c 42 65 5d 7d 2c 75 73 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 79 65 2e 74 72 65 65 43 6f 6e 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: :function(){},useCallback:function(e,t){return Me((function(){return e}),t)},useImperativeHandle:ze,useEffect:ze,useDebugValue:ze,useDeferredValue:function(e){return Fe(),e},useTransition:function(){return Fe(),[!1,Be]},useId:function(){var e=ye.treeConte
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC6102INData Raw: 68 75 6e 6b 73 2e 70 75 73 68 28 22 5c 78 33 63 21 2d 2d 20 2d 2d 5c 78 33 65 22 29 2c 6c 2e 61 62 6f 72 74 53 65 74 2e 64 65 6c 65 74 65 28 6c 29 2c 75 2e 73 74 61 74 75 73 3d 31 2c 74 74 28 69 2c 6c 2e 62 6c 6f 63 6b 65 64 42 6f 75 6e 64 61 72 79 2c 75 29 7d 63 61 74 63 68 28 70 29 7b 69 66 28 5f 65 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 26 26 6e 75 6c 6c 21 3d 3d 70 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 2e 74 68 65 6e 29 7b 76 61 72 20 73 3d 6c 2e 70 69 6e 67 3b 70 2e 74 68 65 6e 28 73 2c 73 29 7d 65 6c 73 65 7b 6c 2e 61 62 6f 72 74 53 65 74 2e 64 65 6c 65 74 65 28 6c 29 2c 75 2e 73 74 61 74 75 73 3d 34 3b 76 61 72 20 63 3d 6c 2e 62 6c 6f 63 6b 65 64 42 6f 75 6e 64 61 72 79 2c 64 3d 70 2c 66 3d 71 65
                                                                                                                                                                                                                                                                                                              Data Ascii: hunks.push("\x3c!-- --\x3e"),l.abortSet.delete(l),u.status=1,tt(i,l.blockedBoundary,u)}catch(p){if(_e(),"object"==typeof p&&null!==p&&"function"==typeof p.then){var s=l.ping;p.then(s,s)}else{l.abortSet.delete(l),u.status=4;var c=l.blockedBoundary,d=p,f=qe
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC10674INData Raw: 69 2c 79 2c 76 5b 75 5d 29 29 7b 75 2b 2b 2c 76 2e 73 70 6c 69 63 65 28 30 2c 75 29 3b 76 61 72 20 53 3d 21 31 3b 62 72 65 61 6b 20 65 7d 76 2e 73 70 6c 69 63 65 28 30 2c 75 29 2c 53 3d 21 30 7d 69 66 28 21 53 29 72 65 74 75 72 6e 20 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 3d 6e 75 6c 6c 2c 61 2b 2b 2c 76 6f 69 64 20 62 2e 73 70 6c 69 63 65 28 30 2c 61 29 7d 62 2e 73 70 6c 69 63 65 28 30 2c 61 29 3b 76 61 72 20 78 3d 65 2e 63 6f 6d 70 6c 65 74 65 64 42 6f 75 6e 64 61 72 69 65 73 3b 66 6f 72 28 61 3d 30 3b 61 3c 78 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 21 6c 74 28 65 2c 74 2c 78 5b 61 5d 29 29 72 65 74 75 72 6e 20 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 3d 6e 75 6c 6c 2c 61 2b 2b 2c 76 6f 69 64 20 78 2e 73 70 6c 69 63 65 28 30 2c 61 29 3b 78 2e 73 70
                                                                                                                                                                                                                                                                                                              Data Ascii: i,y,v[u])){u++,v.splice(0,u);var S=!1;break e}v.splice(0,u),S=!0}if(!S)return e.destination=null,a++,void b.splice(0,a)}b.splice(0,a);var x=e.completedBoundaries;for(a=0;a<x.length;a++)if(!lt(e,t,x[a]))return e.destination=null,a++,void x.splice(0,a);x.sp
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC11860INData Raw: 75 73 68 28 64 28 22 22 2b 74 29 29 7d 7d 76 61 72 20 51 3d 66 28 27 20 73 65 6c 65 63 74 65 64 3d 22 22 27 29 3b 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 6e 2c 72 29 7b 65 2e 70 75 73 68 28 6f 65 28 6e 29 29 3b 76 61 72 20 6f 2c 61 3d 6e 3d 6e 75 6c 6c 3b 66 6f 72 28 6f 20 69 6e 20 74 29 69 66 28 68 2e 63 61 6c 6c 28 74 2c 6f 29 29 7b 76 61 72 20 6c 3d 74 5b 6f 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6c 29 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 63 68 69 6c 64 72 65 6e 22 3a 6e 3d 6c 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3a 61 3d 6c 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 47 28 65 2c 72 2c 6f 2c 6c 29 7d 7d 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 59 29 2c 4b 28 65 2c 61 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: ush(d(""+t))}}var Q=f(' selected=""');function ee(e,t,n,r){e.push(oe(n));var o,a=n=null;for(o in t)if(h.call(t,o)){var l=t[o];if(null!=l)switch(o){case"children":n=l;break;case"dangerouslySetInnerHTML":a=l;break;default:G(e,r,o,l)}}return e.push(Y),K(e,a,


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              59192.168.2.449838104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC548OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:10 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-MD5: qVqAwzZMp5y69q24H0KNhg==
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 19:19:37 GMT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 7d9c5507-d01e-004a-68fa-26a3ed000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 21247
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b19fe8a028789-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC510INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1369INData Raw: 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: ","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1369INData Raw: 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=fun
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1369INData Raw: 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                                              Data Ascii: essageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<argume
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75
                                                                                                                                                                                                                                                                                                              Data Ascii: reateElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],nu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1369INData Raw: 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69
                                                                                                                                                                                                                                                                                                              Data Ascii: cy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.ori
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1369INData Raw: 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63
                                                                                                                                                                                                                                                                                                              Data Ascii: =l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainChec
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1369INData Raw: 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29
                                                                                                                                                                                                                                                                                                              Data Ascii: it(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1369INData Raw: 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68
                                                                                                                                                                                                                                                                                                              Data Ascii: o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC1369INData Raw: 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65
                                                                                                                                                                                                                                                                                                              Data Ascii: (var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSe


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              60192.168.2.4498363.248.162.964431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC799OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 3090
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC3090OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 65 63 36 33 37 65 61 34 34 38 65 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 32 38 39 36 34 32 37 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 65 38 37 38 33 38 63 30 30 32 65 33 36 34 61 66 39 37 62 37 32 30 63 64 31 33 39 64 65 36 34 39 34 30 64 36 31 35 31 32 61 39 61 30 37 30 38 35 39 33 36 30 32 35 62 63 31 65 61 36 64 34 37 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 65 66 35 34 63 36 36 61 38 31 33 32 66 37 65 31 30 63 34 35 32 65 34 34 65 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                              Data Ascii: e=37dfbd8ee84e001269eec637ea448e989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d591289642717071a10acf9f29f674e87838c002e364af97b720cd139de64940d61512a9a07085936025bc1ea6d4777be26bb25cb43e2923ef54c66a8132f7e10c452e44eec8bc59a7ee46
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:10 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              61192.168.2.44984154.75.69.1924431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC7208OUTGET /ct?id=73490&url=https%3A%2F%2Fwww.sonarsource.com%2F&sf=0&tpi=&ch=CheqSonarsource&uvid=&tsf=0&tsfmi=&tsfu=&cb=1730120343709&hl=1&op=0&ag=300509663&rand=0480012125160171150552102762120660687805200118558118506020159822881706090656991207225&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:10 GMT
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC903INData Raw: 63 66 31 0d 0a 74 79 70 65 6f 66 20 5f 5f 63 74 63 67 5f 63 74 5f 37 33 34 39 30 5f 65 78 65 63 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 5f 5f 63 74 63 67 5f 63 74 5f 37 33 34 39 30 5f 65 78 65 63 28 7b 22 74 63 22 3a 22 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 65 63 36 33 37 65 61 34 34 38 66 39 64 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 35 30 65 66 38 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 32 38 39 36 34 32 37 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 65 38 37 38 33 38 63 30 30 32 65 33 36 34 61 66 39 37 62 37 32 30 63 64 31 33 39 64 65 36 34 39 34 30 64 36 31 35 31 32 61 39 61
                                                                                                                                                                                                                                                                                                              Data Ascii: cf1typeof __ctcg_ct_73490_exec === 'function' && __ctcg_ct_73490_exec({"tc":"37dfbd8ee84e001269eec637ea448f9d9225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d591289642717071a10acf9f29f674e87838c002e364af97b720cd139de64940d61512a9a
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC2358INData Raw: 35 65 36 65 63 36 61 62 32 33 66 61 30 35 64 38 63 66 39 33 32 66 61 30 39 64 37 33 66 36 39 64 32 30 39 61 64 61 61 39 66 32 33 64 63 31 66 30 65 32 35 63 34 37 37 30 38 33 65 65 35 32 35 32 66 30 62 31 34 39 30 32 34 32 62 62 61 63 61 63 37 34 66 32 36 38 65 39 62 36 30 35 62 61 62 65 36 61 63 62 32 38 62 32 33 62 38 37 34 65 63 36 30 38 63 35 65 61 36 30 64 35 31 30 34 63 65 35 61 65 39 32 36 35 33 66 32 33 36 33 31 66 33 37 30 61 35 66 31 35 62 36 66 63 38 62 36 64 64 33 31 65 61 61 34 32 34 66 34 37 33 35 65 35 62 32 34 66 64 66 66 35 30 34 31 65 61 61 66 64 38 36 65 65 61 65 36 36 64 30 65 63 66 61 66 64 38 31 66 62 61 66 66 30 34 39 34 66 33 66 66 66 34 34 39 38 66 65 35 64 32 39 66 65 30 39 31 32 36 65 39 35 31 31 33 66 31 36 33 34 38 32 32 65 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 5e6ec6ab23fa05d8cf932fa09d73f69d209adaa9f23dc1f0e25c477083ee5252f0b1490242bbacac74f268e9b605babe6acb28b23b874ec608c5ea60d5104ce5ae92653f23631f370a5f15b6fc8b6dd31eaa424f4735e5b24fdff5041eaafd86eeae66d0ecfafd81fbaff0494f3fff4498fe5d29fe09126e95113f1634822ee
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC64INData Raw: 61 61 36 30 63 66 31 37 36 34 66 61 32 39 33 66 66 65 61 38 36 64 35 63 61 64 22 2c 22 63 65 67 22 3a 66 61 6c 73 65 2c 22 70 68 66 69 22 3a 74 72 75 65 7d 2c 22 22 29 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: aa60cf1764fa293ffea86d5cad","ceg":false,"phfi":true},"");0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              62192.168.2.44984254.75.69.1924431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC2122OUTGET /tracker/tc_imp.gif?e=37dfbd8ee84e001269eec637ea448e989225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d591289642717071a10acf9f29f674e87838c002e364af97b720cd139de64940d61512a9a07085936025bc1ea6d4777be26bb25cb43e2923ef54c66a8132f7e10c452e44eec8bc59a7ee46a56a82b9eec47679c796e092818c5871d61eb72bffeb1ba131be20ecca7478c31db6bda508e1547f77303fd1f564c2acf503ed79ffca8328828bf7d8557ec4b7274a7d43169230121e118f58109ac5d6ead83c6771e217dcf965d78c9df014b3545700015a7902c7e7d17c7ab1f28cef2ea2b93e745711b3eb7b4e7c1d965b4cfd75fb85f9e5b3d629ee19fe7a73791d8e56ac1615a82fb9b7d1d13a5683cab940678fc86ae668507f642b28704d00a89936dce2a6dd2dd679b6f8fcdafb4c8f1a04674a76df5e4bf6b0261a2803ccdab50af571254c5575b99c293cfc2ed883c887283cce7d92aa03c7a74dc381ca5d4df0e2790b020e541f0900dce21e13d524c50cb26af0acc87f63ff8c978c616a7d79cfa6d894a7560f15d0442735e6ec6ab23fa05d8cf932fa09d73f69d209adaa9f23dc1f0e25c477083ee5252f0b1490242bbacac74f268e9b605babe6acb28b23b874ec608c5ea60d5104ce5ae92653f23631f370c5d16b6fc8b6dd61eaa434e4344e4 [TRUNCATED]
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:10 GMT
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:10 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              63192.168.2.449854104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:11 UTC639OUTGET /consent/5e8a0195-762d-4803-b013-abd387c00c9f/5e8a0195-762d-4803-b013-abd387c00c9f.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              CF-Ray: 8d9b1a0808502869-DFW
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 60139
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                              Expires: Tue, 29 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 03 Sep 2024 13:29:09 GMT
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Content-MD5: pCCPXeo322hFEAqBGg+hbw==
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: f4ce1886-501e-0036-534c-263ed8000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC387INData Raw: 31 34 66 38 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 36 2e 33 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 35 65 38 61 30 31 39 35
                                                                                                                                                                                                                                                                                                              Data Ascii: 14f8{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.31.0","OptanonDataJSON":"5e8a0195
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 31 62 37 64 64 2d 30 65 65 39 2d 37 32 66 61 2d 39 66 62 36 2d 30 62 35 38 66 38 31 62 32 63 31 63 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 20 41 75 64 69 65 6e 63 65 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61
                                                                                                                                                                                                                                                                                                              Data Ascii: rl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c","Name":"Global Audience","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","a
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 53 6f 6e 61 72 57 61 79 20 4e 6f 74 69 63 65 20 4f 6e 6c 79 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 31 62 37 64 64 2d 30 61 37 39 2d 37 39 34 66 2d 39 64 62 66 2d 63 61 65 62 63 66 32 35 39 63 33 33 22 2c 22 4e 61 6d 65 22 3a 22 43 43 50 41 20 41 75 64 69 65 6e 63 65 22 2c 22 43 6f 75 6e 74 72 69
                                                                                                                                                                                                                                                                                                              Data Ascii: antEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"SonarWay Notice Only","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"0191b7dd-0a79-794f-9dbf-caebcf259c33","Name":"CCPA Audience","Countri
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f 62 61 6c 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 47 44 50 52 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 53 6f 6e 61 72 57 61 79 20 45 55 2d 47 44 50 52 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: "BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"SonarWay EU-GDPR","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthFo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC882INData Raw: 6c 65 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 53 63 72 69 70 74 44 79 6e 61 6d 69 63 4c 6f 61 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 22 3a 7b 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 46 6f 63 75 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6a 65 63 74 41 6c 6c 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 43 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6f 6c 6f 63 61 74 69 6f 6e 4a 73 6f 6e 41 70 69 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 54 43 46 32 31 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 4c 6f 67 6f 22 3a 74 72 75 65 2c 22 43 6f 6e 73 65 6e 74 53 74 6f 72 65 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 43 6f 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: leData.json"},"ScriptDynamicLoadEnabled":false,"TenantFeatures":{"CookieV2BannerFocus":true,"CookieV2RejectAll":true,"CookieV2GPC":true,"CookieV2GeolocationJsonApi":true,"CookieV2TCF21":true,"CookieV2BannerLogo":true,"ConsentStoreConsentStrings":true,"Coo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              64192.168.2.4498573.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:11 UTC1067OUTGET /page-data/request-demo/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Purpose: prefetch
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 62633
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Etag: "5ec103b0b8a63ebd3188b2bac5a9b190-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KB094F645NR93CNP91PJ7
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC125INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 67 65 6e 65 72 61 6c 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 72 65 71 75 65 73 74 2d 64 65 6d 6f 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/request-demo/","result":{"data":{"konten
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC2372INData Raw: 74 49 74 65 6d 47 65 6e 65 72 61 6c 50 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 74 69 74 6c 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65 6e 67 72 61 70 68 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6f 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65 6e 67 72 61 70 68 5f 73 65
                                                                                                                                                                                                                                                                                                              Data Ascii: tItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_se
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC538INData Raw: 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 45 6e 73 75 72 65 20 63 6f 64 65 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 41 49 20 61 73 73 69 73 74 61 6e 74 73 20 69 73 20 6f 66 20 74 68 65 20 68 69 67 68 65 73 74 20 71 75 61 6c 69 74 79 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 35 63 35 63 30 38 31 31 2d 32 38 61 33 2d 34 37 32 61 2d 38 39 38 33 2d 37 64 62 39 38 37 64 62 35 38 62 64 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                              Data Ascii: vent":{"value":null}}}},"description":{"value":"Ensure code generated by AI assistants is of the highest quality"},"image":{"value":null}}},{"system":{"id":"5c5c0811-28a3-472a-8983-7db987db58bd"},"elements":{"link":{"value":{"linkElements":{"text":{"value
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC4744INData Raw: 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 48 61 72 6e 65 73 73 20 74 68 65 20 66 75 6c 6c 20 70 6f 74 65 6e 74 69 61 6c 20 6f 66 20 44 65 76 4f 70 73 20 62 79 20 72 65 64 75 63 69 6e 67 20 72 6f 6c 6c 20 62 61 63 6b 73 20 61 6e 64 20 69 6d 70 72 6f 76 69 6e 67 20 71 75 61 6c 69 74 79 20 6f 66 20 72 65 6c 65 61 73 65 73 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 38 30 35 63 64 30 36 35 2d 62 38 32 36 2d 34 36 61 33 2d 39 63 37 36 2d 37 39 37 39 38 33 66 39 32 38 35 30 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ent":{"value":null}}}},"description":{"value":"Harness the full potential of DevOps by reducing roll backs and improving quality of releases"},"image":{"value":null}}},{"system":{"id":"805cd065-b826-46a3-9c76-797983f92850"},"elements":{"link":{"value":{"l
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC5930INData Raw: 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 68 65 61 64 65 72 5f 6d 65 6e 75 5f 69 74 65 6d 5f 63 6f 6c 75 6d 6e 5f 73 65 63 74 69 6f 6e 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 38 31 66 64 31 32 36 33 2d 66 66 64 62 2d 34 34 38 30 2d 62 65 35 39 2d 34 30 33 62 66 64 38 39 38 34 30 61 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 73 75 62 68 65 61 64 6c 69 6e 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6d 65 74 68 69 6e 67 20 46 6f 72 20 45 76 65 72 79 6f 6e 65 22 7d 2c 22 6c 69 6e 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 36 66 36 61 36 64 62 65 2d 64 31 38 30 2d 34 34 65 32 2d 62 63 33 31 2d 62 30 30 63 61 63 63 34 61 37 35 61 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: name":"kontent_item_header_menu_item_column_section","system":{"id":"81fd1263-ffdb-4480-be59-403bfd89840a"},"elements":{"subheadline":{"value":"Something For Everyone"},"links":{"value":[{"system":{"id":"6f6a6dbe-d180-44e2-bc31-b00cacc4a75a"},"elements":{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC7116INData Raw: 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6a 61 76 61 73 63 72 69 70 74 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 5f 5f 64 75 70 6c 69 63 61 74 65 5f 5f 5f 65 64 69 74 5f 63 6f 6e 74 65 6e 74 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: e","elements":{"page":{"value":{"system":{"codename":"javascript_language_page__duplicate___edit_content"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":""},"image":{"value":null}}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC8302INData Raw: 6e 20 63 6c 65 61 6e 20 63 6f 64 65 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 31 31 36 34 35 63 32 30 2d 36 38 37 32 2d 34 64 35 35 2d 39 37 39 38 2d 30 65 37 62 31 32 34 38 33 36 65 39 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4c 65 61 72 6e 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: n clean code"},"image":{"value":null}}},{"system":{"id":"11645c20-6872-4d55-9798-0e7b124836e9"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Learn"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC6103INData Raw: 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 50 72 65 73 73 20 52 65 6c 65 61 73 65 73 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 70 72 65 73 73 5f 72 65 6c 65 61 73 65 73 5f 69 6e 64 65 78 5f 70 61 67 65 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70
                                                                                                                                                                                                                                                                                                              Data Ascii: "value":{"linkElements":{"text":{"value":"Press Releases"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"press_releases_index_page"}}},"building_block_wrap
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC10674INData Raw: 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 33 62 38 37 62 38 34 39 2d 62 37 31 34 2d 34 36 66 36 2d 62 37 65 64 2d 34 63 36 64 37 38 39 64 38 65 62 31 2f 69 62 6d 2d 6c 6f 67 6f 2d 67 72 61 64 2e 73 76 67 22 2c 22 77 69 64 74 68 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 7b 22 69 64 22 3a 22 61 64 32 33 64 34 63 33 2d 32 64 64 35 2d 35 37 61 65 2d 62 62 32 33 2d 62 34 32 38 34 38 61 36 64 38 65 38 22 2c 22 76 61 6c 75 65 22 3a 7b 22 61 73 73 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: type":"image/svg+xml","url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/3b87b849-b714-46f6-b7ed-4c6d789d8eb1/ibm-logo-grad.svg","width":null}}}},{"id":"ad23d4c3-2dd5-57ae-bb23-b42848a6d8e8","value":{"asset":{"value":{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC11860INData Raw: 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 62 33 33 36 36 30 62 34 2d 63 32 35 63 2d 34 62 31 32 2d 38 66 35 63 2d 61 62 66 62 33 63 65 65 61 30 66 34 22 7d 2c 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 43 6c 65 61 6e 20 61 73 20 79 6f 75 20 63 6f 64 65 20 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: value":null}}},{"system":{"id":"b33660b4-c25c-4b12-8f5c-abfb3ceea0f4"},"linkElements":{"text":{"value":"Clean as you code "},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"syste


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              65192.168.2.4498583.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:11 UTC1075OUTGET /page-data/open-source-editions/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Purpose: prefetch
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 132111
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Etag: "609fa995993a6957836f4433e03bdec6-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KB0943ZVVF2XCV7HJ0JJQ
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC124INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 67 65 6e 65 72 61 6c 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 6f 70 65 6e 2d 73 6f 75 72 63 65 2d 65 64 69 74 69 6f 6e 73 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 64 61 74 61 22
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/open-source-editions/","result":{"data"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC2372INData Raw: 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 47 65 6e 65 72 61 6c 50 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 74 69 74 6c 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65 6e 67 72 61 70 68 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6f 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65
                                                                                                                                                                                                                                                                                                              Data Ascii: :{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"ope
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC538INData Raw: 34 38 37 2d 61 33 64 64 2d 65 35 64 63 62 32 64 61 38 37 33 31 2f 73 6f 6e 61 72 2d 6c 6f 67 6f 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 73 76 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 6f 6e 61 72 20 4c 6f 67 6f 22 7d 7d 2c 22 6d 65 6e 75 5f 69 74 65 6d 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 69 74 6c 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6c 75 74 69 6f 6e 73 22 7d 2c 22 63 6f 6c 75 6d 6e 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 68 65 61 64 65 72 5f 6d 65 6e 75 5f 69 74 65 6d 5f 63 6f 6c 75 6d 6e 5f 73 65 63 74 69 6f 6e 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 63 38 66 63 30 61 33 62 2d 61 63 31 62 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: 487-a3dd-e5dcb2da8731/sonar-logo-horizontal.svg","description":"Sonar Logo"}},"menu_items":{"value":[{"elements":{"title":{"value":"Solutions"},"columns":{"value":[{"__typename":"kontent_item_header_menu_item_column_section","system":{"id":"c8fc0a3b-ac1b-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC4744INData Raw: 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 61 69 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 45 6e 73 75 72 65 20 63 6f 64 65 20 67 65 6e 65 72 61 74
                                                                                                                                                                                                                                                                                                              Data Ascii: e":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"ai"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Ensure code generat
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC5930INData Raw: 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 74 61 74 69 63 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 63 75 72 69 74 79 20 54 65 73 74 69 6e 67 20 77 69 74 68 20 53 6f 6e 61 72 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 65 35 39 64 62 66 36 38 2d 63 30 31 32 2d 34 36 37 32 2d 62 66 64 31 2d 36 63 30 31 32 30 33 38 35 34 34 31 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: ":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Static Application Security Testing with Sonar"},"image":{"value":null}}},{"system":{"id":"e59dbf68-c012-4672-bfd1-6c0120385441"},"elements":{"link":{"value":
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC7116INData Raw: 65 64 2d 30 65 36 39 2d 34 64 38 31 2d 62 36 35 65 2d 32 38 38 30 36 36 65 64 31 32 39 31 2f 6a 61 76 61 2e 73 76 67 22 7d 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6a 61 76 61 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 5f 5f 64 75 70 6c 69 63 61 74 65 5f 5f 5f 65 64 69 74 5f 63 6f 6e 74 65 6e 74 5f 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ed-0e69-4d81-b65e-288066ed1291/java.svg"}},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"java_language_page__duplicate___edit_content_"}}},"building_block_wrapper":{"value":null
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC8302INData Raw: 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 65 72 5f 73 74 6f 72 69 65 73 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 43 68 65 63 6b 20 6f 75 74 20 53 6f 6e 61 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 73 75 63 63 65 73 73 20 73 74 6f 72 69 65 73 22 7d 2c 22 69 6d 61 67
                                                                                                                                                                                                                                                                                                              Data Ascii: al_page","elements":{"page":{"value":{"system":{"codename":"customer_stories"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Check out Sonar implementation success stories"},"imag
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC6103INData Raw: 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4e 65 77 73 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2c 20 6d 65 64 69 61 20 63 6f 76 65 72 61 67 65 2c 20 61 6e 64 20 6d 6f 72 65 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 38 33 35 33 30 34 35 64 2d 38 65 37 36 2d 34 62 35 38 2d 62 33 35 63 2d 30 66 66 63 37 35 65 66 37 66 62 33 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: per":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"News announcements, media coverage, and more"},"image":{"value":null}}},{"system":{"id":"8353045d-8e76-4b58-b35c-0ffc75ef7fb3"},"elements":{"link":{"value"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC10674INData Raw: 5f 69 63 6f 6e 2e 73 76 67 22 7d 7d 7d 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 32 32 34 34 62 63 62 63 2d 35 62 61 65 2d 34 61 64 61 2d 39 61 61 36 2d 64 65 30 36 39 62 63 36 37 61 63 30 22 7d 7d 5d 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 36 32 65 33 33 32 33 39 2d 36 64 65 38 2d 34 32 34 65 2d 39 63 36 66 2d 36 37 39 33 32 65 37 35 37 61 65 39 22 2c 22 74 79 70 65 22 3a 22 6f 70 65 6e 73 6f 75 72 63 65 5f 73 6f 6c 75 74 69 6f 6e 73 22 2c 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6f 70 65 6e 5f 73 6f 75 72 63 65 5f 73 6f 6c 75 74 69 6f 6e 73 5f 76 33 5f 5f 63 6f 70 79 5f 22 7d 2c 22 6f 70 65 6e 53 6f 75 72 63 65 53 6f 6c 75 74 69 6f 6e 73 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 68 65 61 64 6c 69 6e 65 22 3a 7b 22 76 61 6c 75 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: _icon.svg"}}},"system":{"id":"2244bcbc-5bae-4ada-9aa6-de069bc67ac0"}}]}}},{"system":{"id":"62e33239-6de8-424e-9c6f-67932e757ae9","type":"opensource_solutions","codename":"open_source_solutions_v3__copy_"},"openSourceSolutionsElements":{"headline":{"value"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC11860INData Raw: 34 39 61 2d 38 37 33 62 37 39 32 30 65 39 34 61 2f 42 61 65 2d 53 79 73 74 65 6d 73 2d 43 6f 6c 6f 72 2d 34 2e 73 76 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 65 20 53 79 73 74 65 6d 73 22 7d 7d 2c 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 52 65 61 64 20 63 75 73 74 6f 6d 65 72 20 73 74 6f 72 79 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67
                                                                                                                                                                                                                                                                                                              Data Ascii: 49a-873b7920e94a/Bae-Systems-Color-4.svg","description":"Bae Systems"}},"link":{"value":{"linkElements":{"text":{"value":"Read customer story"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"pag


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              66192.168.2.4498593.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:11 UTC1072OUTGET /page-data/plans-and-pricing/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Purpose: prefetch
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 151071
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Etag: "e2117c4e44dda247d11d9e0003f49277-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KB097XTTFCGJQ1817GY6Q
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC124INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 67 65 6e 65 72 61 6c 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 70 6c 61 6e 73 2d 61 6e 64 2d 70 72 69 63 69 6e 67 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/plans-and-pricing/","result":{"data":{"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC2372INData Raw: 6b 6f 6e 74 65 6e 74 49 74 65 6d 47 65 6e 65 72 61 6c 50 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6e 61 72 51 75 62 65 20 69 73 20 70 72 69 63 65 64 20 70 65 72 20 69 6e 73 74 61 6e 63 65 20 70 65 72 20 79 65 61 72 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 6c 69 6e 65 73 20 6f 66 20 63 6f 64 65 20 28 4c 4f 43 29 2e 20 53 6f 6e 61 72 51 75 62 65 20 45 6e 74 65 72 70 72 69 73 65 20 45 64 69 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 75 73 65 72 73 2c 20 70 72 6f 6a 65 63 74 73 20 61 6e 64 20 73 63 61 6e 73 2c 20 77 68 69 6c 65 20 69
                                                                                                                                                                                                                                                                                                              Data Ascii: kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":"SonarQube is priced per instance per year and based on your lines of code (LOC). SonarQube Enterprise Edition allows for unlimited users, projects and scans, while i
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC538INData Raw: 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 7d 7d 7d 2c 22 6c 6f 67 6f 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 35 35 39 30 64 66 32 33 2d 63 63 33 61 2d 34 34 38 37 2d 61 33 64 64 2d 65 35 64 63 62 32 64 61 38 37 33 31 2f 73 6f 6e 61 72 2d 6c 6f 67 6f 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 73 76 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 6f 6e 61 72 20 4c 6f 67 6f 22 7d 7d 2c 22 6d 65 6e 75 5f 69 74 65 6d 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 65 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ,"event":{"value":null}}}}}}},"logo":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/5590df23-cc3a-4487-a3dd-e5dcb2da8731/sonar-logo-horizontal.svg","description":"Sonar Logo"}},"menu_items":{"value":[{"el
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC4744INData Raw: 39 33 31 38 36 32 65 34 30 62 34 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 41 49 2d 61 73 73 69 73 74 65 64 20 26 20 71 75 61 6c 69 74 79 2d 61 73 73 75 72 65 64 20 63 6f 64 65 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: 931862e40b4"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"AI-assisted & quality-assured code"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codenam
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC5930INData Raw: 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 65 63 75 72 69 74 79 5f 70 61 67 65 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 74 61 74 69 63 20 41
                                                                                                                                                                                                                                                                                                              Data Ascii: e":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"security_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Static A
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC7116INData Raw: 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4a 61 76 61 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 62 38 39 37 62 32 65 64 2d 30 65 36 39 2d 34 64 38 31 2d 62 36 35 65 2d 32 38 38 30 36 36 65 64 31 32 39 31 2f 6a 61 76 61 2e 73 76 67 22 7d 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: linkElements":{"text":{"value":"Java"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/b897b2ed-0e69-4d81-b65e-288066ed1291/java.svg"}},"action":{"value":{"__typename":"kontent_item_link_action_inte
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC4557INData Raw: 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 43 75 73 74 6f 6d 65 72 20 53 74 6f 72 69 65 73 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 65 72 5f 73 74 6f 72 69 65 73 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ":{"value":{"linkElements":{"text":{"value":"Customer Stories"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"customer_stories"}}},"building_block_wrapper"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC9488INData Raw: 3a 7b 22 69 64 22 3a 22 65 31 33 35 62 66 34 65 2d 37 35 62 35 2d 34 62 30 66 2d 61 33 66 34 2d 64 36 62 39 32 35 61 62 62 66 66 33 22 7d 7d 2c 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 69 74 6c 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 43 6f 6d 70 61 6e 79 22 7d 2c 22 63 6f 6c 75 6d 6e 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 68 65 61 64 65 72 5f 6d 65 6e 75 5f 69 74 65 6d 5f 63 6f 6c 75 6d 6e 5f 73 65 63 74 69 6f 6e 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 34 64 35 33 36 63 66 31 2d 38 34 37 64 2d 34 32 37 63 2d 61 38 33 37 2d 34 34 66 62 66 63 65 66 65 32 36 36 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 73 75 62 68 65 61 64 6c 69 6e 65 22 3a 7b 22 76 61
                                                                                                                                                                                                                                                                                                              Data Ascii: :{"id":"e135bf4e-75b5-4b0f-a3f4-d6b925abbff3"}},{"elements":{"title":{"value":"Company"},"columns":{"value":[{"__typename":"kontent_item_header_menu_item_column_section","system":{"id":"4d536cf1-847d-427c-a837-44fbfcefe266"},"elements":{"subheadline":{"va
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC10674INData Raw: 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 6f 6e 74 61 63 74 5f 75 73 5f 5f 6e 65 77 5f 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 64 61 74 61 6c 61 79 65 72 45 76 65 6e 74 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 6e 61 6d 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 73 74 69 63 6b 79 4e 61 76 5f 63 6c 69 63 6b 22 7d 2c 22 64 61 74 61 22 3a 7b 22
                                                                                                                                                                                                                                                                                                              Data Ascii: nk_action_internal_page","elements":{"page":{"value":{"system":{"codename":"contact_us__new_"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":{"datalayerEventElements":{"name":{"value":"stickyNav_click"},"data":{"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC11860INData Raw: 38 22 7d 2c 22 70 72 69 63 69 6e 67 46 65 61 74 75 72 65 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 30 35 33 33 64 36 31 65 2d 64 30 64 30 2d 34 30 65 35 2d 38 31 38 30 2d 30 38 64 66 31 39 61 37 36 62 63 31 2f 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d 73 68 69 6e 79 2e 73 76 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 61 20 63 68 69 6e 79 20 63 69 72 63 6c 65 20 63 68 65 63 6b 6d 61 72 6b 22 7d 7d 2c 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: 8"},"pricingFeatureElements":{"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/0533d61e-d0d0-40e5-8180-08df19a76bc1/check-circle-shiny.svg","description":"a chiny circle checkmark"}},"text":{"value":


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              67192.168.2.4498553.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:11 UTC1088OUTGET /page-data/lp/solutions/ai-assurance-codefix/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Purpose: prefetch
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 69683
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Etag: "c97e1515e824f83e5dc09d63b8fee76c-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KB09PWGMZVPVCCYS26Q18
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC125INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 67 65 6e 65 72 61 6c 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 6c 70 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2d 61 73 73 75 72 61 6e 63 65 2d 63 6f 64 65 66 69 78 2f 22 2c 22 72 65 73
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/lp/solutions/ai-assurance-codefix/","res
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC2372INData Raw: 75 6c 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 47 65 6e 65 72 61 6c 50 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 74 69 74 6c 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65 6e 67 72 61 70 68 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6f 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ult":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"val
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC538INData Raw: 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 41 49 2d 61 73 73 69 73 74 65 64 20 26 20 71 75 61 6c 69 74 79 2d 61 73 73 75 72 65 64 20 63 6f 64 65 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 61 69 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: Elements":{"text":{"value":"AI-assisted & quality-assured code"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"ai"}}},"building_block_wrapper":{"value":nul
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC4744INData Raw: 7b 22 76 61 6c 75 65 22 3a 22 44 65 76 4f 70 73 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 75 73 65 5f 63 61 73 65 5f 5f 5f 64 65 76 6f 70 73 5f 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: {"value":"DevOps transformation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"use_case___devops_transformation"}}},"building_block_wrapper":{"value":null
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC5930INData Raw: 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6f 75 72 5f 75 6e 69 71 75 65 5f 61 70 70 72 6f 61 63 68 5f 33 61 39 32 38 36 65 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4f 75 72 20 75 6e 69 71 75 65 20 61 70 70 72 6f 61 63 68 20 74 6f 20 43 6c 65 61 6e 20 43 6f 64 65 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 5d 7d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: stem":{"codename":"our_unique_approach_3a9286e"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Our unique approach to Clean Code"},"image":{"value":null}}}]},"options":{"value":[]
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC7116INData Raw: 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4a 61 76 61 53 63 72 69 70 74 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 37 39 35 62 31 62 37 39 2d 30 62 32 61 2d 34 38 34 36 2d 62 62 34 63 2d 32 39 62 38 66 37 62 65 62 36 63 64 2f 6a 61 76 61 73 63 72 69 70 74 2e 73 76 67 22 7d 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: nk":{"value":{"linkElements":{"text":{"value":"JavaScript"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/795b1b79-0b2a-4846-bb4c-29b8f7beb6cd/javascript.svg"}},"action":{"value":{"__typename":"ko
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC8302INData Raw: 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 69 6e 64 65 78 5f 70 61 67 65 5f 77 68 69 74 65 5f 70 61 70 65 72 73 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                                              Data Ascii: n":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"index_page_white_papers"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC6103INData Raw: 63 6f 64 65 6e 61 6d 65 22 3a 22 63 6f 76 65 72 61 67 65 5f 70 61 67 65 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 46 69 6e 64 20 61 72 74 69 63 6c 65 73 20 61 62 6f 75 74 20 53 6f 6e 61 72 20 69 6e 20 74 68 65 20 6e 65 77 73 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 36 61 63 39 62 38 35 37 2d 30 38 32 36 2d 34 39 31 31 2d 61 36 35 36 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: codename":"coverage_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Find articles about Sonar in the news"},"image":{"value":null}}},{"system":{"id":"6ac9b857-0826-4911-a656-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC10674INData Raw: 65 72 61 74 65 20 69 6e 6e 6f 76 61 74 69 6f 6e 20 73 61 66 65 6c 79 20 61 6e 64 20 72 65 73 70 6f 6e 73 69 62 6c 79 2e 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 61 66 34 63 38 65 39 35 2d 30 34 63 37 2d 34 37 31 61 2d 62 62 36 37 2d 31 36 64 31 30 35 30 36 35 31 66 63 2f 73 6f 6c 75 74 69 6f 6e 73 5f 73 65 63 75 72 65 5f 62 79 5f 64 65 73 69 67 6e 5f 30 33 5f 68 65 72 6f 2e 77 65 62 70 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 77 69 64 74 68 22 3a 38
                                                                                                                                                                                                                                                                                                              Data Ascii: erate innovation safely and responsibly."},"image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/af4c8e95-04c7-471a-bb67-16d1050651fc/solutions_secure_by_design_03_hero.webp","description":null,"width":8
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC11860INData Raw: 7d 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 37 38 38 63 64 62 65 64 2d 36 30 31 37 2d 34 39 66 64 2d 62 33 36 64 2d 30 66 64 38 61 32 32 30 36 34 31 65 22 2c 22 74 79 70 65 22 3a 22 73 65 63 74 69 6f 6e 5f 69 6e 74 72 6f 64 75 63 74 69 6f 6e 22 2c 22 63 6f 64 65 6e 61 6d 65 22 3a 22 69 6e 74 65 72 61 63 74 69 76 65 5f 64 65 6d 6f 5f 69 6e 74 72 6f 64 75 63 74 69 6f 6e 5f 5f 5f 73 6f 6e 61 72 63 6c 6f 75 64 5f 5f 63 6f 70 79 5f 22 7d 2c 22 73 65 63 74 69 6f 6e 49 6e 74 72 6f 64 75 63 74 69 6f 6e 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 64 64 69 6e 67 5f 5f 74 6f 70 22 3a 7b 22 76 61 6c 75 65 22 3a 22 6d 65 64 69 75 6d 22 7d 2c 22 70 61 64 64 69 6e 67 5f 5f 62 6f 74 74 6f 6d 22 3a 7b 22 76 61 6c 75 65 22 3a 22 6d 65 64 69 75 6d 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: }}}},{"system":{"id":"788cdbed-6017-49fd-b36d-0fd8a220641e","type":"section_introduction","codename":"interactive_demo_introduction___sonarcloud__copy_"},"sectionIntroductionElements":{"padding__top":{"value":"medium"},"padding__bottom":{"value":"medium"}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              68192.168.2.4498533.248.162.964431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC799OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 1824
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1824OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 65 63 36 33 37 65 61 34 34 38 65 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 32 38 39 36 34 32 37 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 65 38 37 38 33 38 63 30 30 32 65 33 36 34 61 66 39 37 62 37 32 30 63 64 31 33 39 64 65 36 34 39 34 30 64 36 31 35 31 32 61 39 61 30 37 30 38 35 39 33 36 30 32 35 62 63 31 65 61 36 64 34 37 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 65 66 35 34 63 36 36 61 38 31 33 32 66 37 65 31 30 63 34 35 32 65 34 34 65 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                              Data Ascii: e=37dfbd8ee84e001269eec637ea448e989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d591289642717071a10acf9f29f674e87838c002e364af97b720cd139de64940d61512a9a07085936025bc1ea6d4777be26bb25cb43e2923ef54c66a8132f7e10c452e44eec8bc59a7ee46
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              69192.168.2.449874104.18.32.1374431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC605OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              accept: application/json
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Content-Length: 66
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a0d495ae7c3-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC66INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 54 58 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 54 65 78 61 73 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"country":"US","state":"TX","stateName":"Texas","continent":"NA"}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              70192.168.2.4498773.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC764OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1068INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 11966
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 16958
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Etag: "c7805f218f919cd6bf2b9c3da218356d-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KB13ZDFEECDHD2W4A9FZH
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC118INData Raw: 00 00 01 00 01 00 40 40 00 00 01 00 20 00 28 42 00 00 16 00 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 42 00 00 25 16 00 00 25 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii: @@ (B(@ B%%
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC2372INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC538INData Raw: 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc 9c 55 34 fc 09 00 00 00 00 00 00 00 00 55 34 fc 6d 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc e4 55 34 fc 21 00 00 00 00 00 00 00 00 55 34 fc 1d 55 34 fc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 29 16 42 00 29 72 42 00 29 b4 42 00 29 ee 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 fb 42 00 29 dd 42 00 29 b6 42 00 29 78 42 00 29 3a 42 00 29 02 00 00 00 00 00 00 00 00 00 00 00 00 55 34 fc 14 55 34 fc 92 55 34 fc fa 55 34 fc
                                                                                                                                                                                                                                                                                                              Data Ascii: U4U4U4U4U4U4U4U4mU4U4U4U4U4U4U4!U4U4B)B)rB)B)B)B)B)B)B)B)B)xB):B)U4U4U4U4
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC4744INData Raw: fc ff 55 34 fc e4 55 34 fc 2d 00 00 00 00 00 00 00 00 55 34 fc 6f 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc b8 55 34 fc 01 00 00 00 00 55 34 fc 34 55 34 fc c3 55 34 fc 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 29 05 42 00 29 84 42 00 29 fb 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 fd 42 00 29 a8 42 00 29 28 00 00 00 00 00 00 00 00 55 34 fc 02 55 34 fc 73 55 34 fc fb 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55
                                                                                                                                                                                                                                                                                                              Data Ascii: U4U4-U4oU4U4U4U4U4U4U4U44U4U4B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)(U4U4sU4U4U4U4U4U
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC5930INData Raw: 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 f3 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 e9 42 00 29 02 00 00 00 00 55 34 fc 73 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc 84 00 00 00 00 00 00 00 00 55 34 fc ef 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc 36 00 00 00 00 55 34 fc 40 55 34 fc ff 55 34 fc ff 55 34 fc ff 55 34 fc 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 29 d0 42
                                                                                                                                                                                                                                                                                                              Data Ascii: )B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)U4sU4U4U4U4U4U4U4U4U4U46U4@U4U4U4U4B)B
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC3256INData Raw: 42 00 29 fb 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 d8 42 00 29 92 42 00 29 6b 42 00 29 71 42 00 29 b5 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 dc 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 ff 42 00 29 e8 42 00 29 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii: B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)kB)qB)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B)B


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              71192.168.2.449879104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:12 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-MD5: qVqAwzZMp5y69q24H0KNhg==
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 19:19:37 GMT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 7d9c5507-d01e-004a-68fa-26a3ed000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 21249
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a0dac6d2e4f-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC510INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: ","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=fun
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                                              Data Ascii: essageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<argume
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75
                                                                                                                                                                                                                                                                                                              Data Ascii: reateElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],nu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69
                                                                                                                                                                                                                                                                                                              Data Ascii: cy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.ori
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63
                                                                                                                                                                                                                                                                                                              Data Ascii: =l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainChec
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29
                                                                                                                                                                                                                                                                                                              Data Ascii: it(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid)
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC1369INData Raw: 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68
                                                                                                                                                                                                                                                                                                              Data Ascii: o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65
                                                                                                                                                                                                                                                                                                              Data Ascii: (var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSe


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              72192.168.2.449882104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:12 UTC427OUTGET /consent/5e8a0195-762d-4803-b013-abd387c00c9f/5e8a0195-762d-4803-b013-abd387c00c9f.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              CF-Ray: 8d9b1a0e59fae5ee-DFW
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 25321
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                              Expires: Tue, 29 Oct 2024 12:59:13 GMT
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 03 Sep 2024 13:29:09 GMT
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Content-MD5: pCCPXeo322hFEAqBGg+hbw==
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: b8ad76bc-401e-00e5-374d-26817d000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC387INData Raw: 31 34 66 38 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 36 2e 33 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 35 65 38 61 30 31 39 35
                                                                                                                                                                                                                                                                                                              Data Ascii: 14f8{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.31.0","OptanonDataJSON":"5e8a0195
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 39 31 62 37 64 64 2d 30 65 65 39 2d 37 32 66 61 2d 39 66 62 36 2d 30 62 35 38 66 38 31 62 32 63 31 63 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 20 41 75 64 69 65 6e 63 65 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61
                                                                                                                                                                                                                                                                                                              Data Ascii: rl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c","Name":"Global Audience","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","a
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 53 6f 6e 61 72 57 61 79 20 4e 6f 74 69 63 65 20 4f 6e 6c 79 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 39 31 62 37 64 64 2d 30 61 37 39 2d 37 39 34 66 2d 39 64 62 66 2d 63 61 65 62 63 66 32 35 39 63 33 33 22 2c 22 4e 61 6d 65 22 3a 22 43 43 50 41 20 41 75 64 69 65 6e 63 65 22 2c 22 43 6f 75 6e 74 72 69
                                                                                                                                                                                                                                                                                                              Data Ascii: antEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"SonarWay Notice Only","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"0191b7dd-0a79-794f-9dbf-caebcf259c33","Name":"CCPA Audience","Countri
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f 62 61 6c 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 47 44 50 52 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 53 6f 6e 61 72 57 61 79 20 45 55 2d 47 44 50 52 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: "BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"SonarWay EU-GDPR","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthFo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC882INData Raw: 6c 65 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 53 63 72 69 70 74 44 79 6e 61 6d 69 63 4c 6f 61 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 22 3a 7b 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 46 6f 63 75 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6a 65 63 74 41 6c 6c 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 43 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 65 6f 6c 6f 63 61 74 69 6f 6e 4a 73 6f 6e 41 70 69 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 54 43 46 32 31 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 4c 6f 67 6f 22 3a 74 72 75 65 2c 22 43 6f 6e 73 65 6e 74 53 74 6f 72 65 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 73 22 3a 74 72 75 65 2c 22 43 6f 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: leData.json"},"ScriptDynamicLoadEnabled":false,"TenantFeatures":{"CookieV2BannerFocus":true,"CookieV2RejectAll":true,"CookieV2GPC":true,"CookieV2GeolocationJsonApi":true,"CookieV2TCF21":true,"CookieV2BannerLogo":true,"ConsentStoreConsentStrings":true,"Coo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              73192.168.2.4498833.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC790OUTGET /page-data/request-demo/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 62633
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:13 GMT
                                                                                                                                                                                                                                                                                                              Etag: "5ec103b0b8a63ebd3188b2bac5a9b190-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KB1A51NARP7X11WC3PQ5C
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC125INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 67 65 6e 65 72 61 6c 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 72 65 71 75 65 73 74 2d 64 65 6d 6f 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/request-demo/","result":{"data":{"konten
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC2372INData Raw: 74 49 74 65 6d 47 65 6e 65 72 61 6c 50 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 74 69 74 6c 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65 6e 67 72 61 70 68 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6f 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65 6e 67 72 61 70 68 5f 73 65
                                                                                                                                                                                                                                                                                                              Data Ascii: tItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"opengraph_se
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC538INData Raw: 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 45 6e 73 75 72 65 20 63 6f 64 65 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 41 49 20 61 73 73 69 73 74 61 6e 74 73 20 69 73 20 6f 66 20 74 68 65 20 68 69 67 68 65 73 74 20 71 75 61 6c 69 74 79 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 35 63 35 63 30 38 31 31 2d 32 38 61 33 2d 34 37 32 61 2d 38 39 38 33 2d 37 64 62 39 38 37 64 62 35 38 62 64 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                              Data Ascii: vent":{"value":null}}}},"description":{"value":"Ensure code generated by AI assistants is of the highest quality"},"image":{"value":null}}},{"system":{"id":"5c5c0811-28a3-472a-8983-7db987db58bd"},"elements":{"link":{"value":{"linkElements":{"text":{"value
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC4744INData Raw: 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 48 61 72 6e 65 73 73 20 74 68 65 20 66 75 6c 6c 20 70 6f 74 65 6e 74 69 61 6c 20 6f 66 20 44 65 76 4f 70 73 20 62 79 20 72 65 64 75 63 69 6e 67 20 72 6f 6c 6c 20 62 61 63 6b 73 20 61 6e 64 20 69 6d 70 72 6f 76 69 6e 67 20 71 75 61 6c 69 74 79 20 6f 66 20 72 65 6c 65 61 73 65 73 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 38 30 35 63 64 30 36 35 2d 62 38 32 36 2d 34 36 61 33 2d 39 63 37 36 2d 37 39 37 39 38 33 66 39 32 38 35 30 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ent":{"value":null}}}},"description":{"value":"Harness the full potential of DevOps by reducing roll backs and improving quality of releases"},"image":{"value":null}}},{"system":{"id":"805cd065-b826-46a3-9c76-797983f92850"},"elements":{"link":{"value":{"l
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC5930INData Raw: 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 68 65 61 64 65 72 5f 6d 65 6e 75 5f 69 74 65 6d 5f 63 6f 6c 75 6d 6e 5f 73 65 63 74 69 6f 6e 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 38 31 66 64 31 32 36 33 2d 66 66 64 62 2d 34 34 38 30 2d 62 65 35 39 2d 34 30 33 62 66 64 38 39 38 34 30 61 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 73 75 62 68 65 61 64 6c 69 6e 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6d 65 74 68 69 6e 67 20 46 6f 72 20 45 76 65 72 79 6f 6e 65 22 7d 2c 22 6c 69 6e 6b 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 36 66 36 61 36 64 62 65 2d 64 31 38 30 2d 34 34 65 32 2d 62 63 33 31 2d 62 30 30 63 61 63 63 34 61 37 35 61 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: name":"kontent_item_header_menu_item_column_section","system":{"id":"81fd1263-ffdb-4480-be59-403bfd89840a"},"elements":{"subheadline":{"value":"Something For Everyone"},"links":{"value":[{"system":{"id":"6f6a6dbe-d180-44e2-bc31-b00cacc4a75a"},"elements":{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC7116INData Raw: 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6a 61 76 61 73 63 72 69 70 74 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 5f 5f 64 75 70 6c 69 63 61 74 65 5f 5f 5f 65 64 69 74 5f 63 6f 6e 74 65 6e 74 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: e","elements":{"page":{"value":{"system":{"codename":"javascript_language_page__duplicate___edit_content"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":""},"image":{"value":null}}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC8302INData Raw: 6e 20 63 6c 65 61 6e 20 63 6f 64 65 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 31 31 36 34 35 63 32 30 2d 36 38 37 32 2d 34 64 35 35 2d 39 37 39 38 2d 30 65 37 62 31 32 34 38 33 36 65 39 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4c 65 61 72 6e 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: n clean code"},"image":{"value":null}}},{"system":{"id":"11645c20-6872-4d55-9798-0e7b124836e9"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"Learn"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC6103INData Raw: 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 50 72 65 73 73 20 52 65 6c 65 61 73 65 73 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 70 72 65 73 73 5f 72 65 6c 65 61 73 65 73 5f 69 6e 64 65 78 5f 70 61 67 65 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70
                                                                                                                                                                                                                                                                                                              Data Ascii: "value":{"linkElements":{"text":{"value":"Press Releases"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"press_releases_index_page"}}},"building_block_wrap
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC10674INData Raw: 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 33 62 38 37 62 38 34 39 2d 62 37 31 34 2d 34 36 66 36 2d 62 37 65 64 2d 34 63 36 64 37 38 39 64 38 65 62 31 2f 69 62 6d 2d 6c 6f 67 6f 2d 67 72 61 64 2e 73 76 67 22 2c 22 77 69 64 74 68 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 7b 22 69 64 22 3a 22 61 64 32 33 64 34 63 33 2d 32 64 64 35 2d 35 37 61 65 2d 62 62 32 33 2d 62 34 32 38 34 38 61 36 64 38 65 38 22 2c 22 76 61 6c 75 65 22 3a 7b 22 61 73 73 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 7b
                                                                                                                                                                                                                                                                                                              Data Ascii: type":"image/svg+xml","url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/3b87b849-b714-46f6-b7ed-4c6d789d8eb1/ibm-logo-grad.svg","width":null}}}},{"id":"ad23d4c3-2dd5-57ae-bb23-b42848a6d8e8","value":{"asset":{"value":{
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC11860INData Raw: 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 62 33 33 36 36 30 62 34 2d 63 32 35 63 2d 34 62 31 32 2d 38 66 35 63 2d 61 62 66 62 33 63 65 65 61 30 66 34 22 7d 2c 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 43 6c 65 61 6e 20 61 73 20 79 6f 75 20 63 6f 64 65 20 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: value":null}}},{"system":{"id":"b33660b4-c25c-4b12-8f5c-abfb3ceea0f4"},"linkElements":{"text":{"value":"Clean as you code "},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"syste


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              74192.168.2.4498843.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC811OUTGET /page-data/lp/solutions/ai-assurance-codefix/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1061INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 69683
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:13 GMT
                                                                                                                                                                                                                                                                                                              Etag: "c97e1515e824f83e5dc09d63b8fee76c-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KB1ATQSPCY96EYYQA1CSW
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC125INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 67 65 6e 65 72 61 6c 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 6c 70 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2d 61 73 73 75 72 61 6e 63 65 2d 63 6f 64 65 66 69 78 2f 22 2c 22 72 65 73
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/lp/solutions/ai-assurance-codefix/","res
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC2372INData Raw: 75 6c 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 47 65 6e 65 72 61 6c 50 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 74 69 74 6c 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65 6e 67 72 61 70 68 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6f 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ult":{"data":{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"val
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC538INData Raw: 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 41 49 2d 61 73 73 69 73 74 65 64 20 26 20 71 75 61 6c 69 74 79 2d 61 73 73 75 72 65 64 20 63 6f 64 65 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 61 69 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: Elements":{"text":{"value":"AI-assisted & quality-assured code"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"ai"}}},"building_block_wrapper":{"value":nul
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC4744INData Raw: 7b 22 76 61 6c 75 65 22 3a 22 44 65 76 4f 70 73 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 75 73 65 5f 63 61 73 65 5f 5f 5f 64 65 76 6f 70 73 5f 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: {"value":"DevOps transformation"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"use_case___devops_transformation"}}},"building_block_wrapper":{"value":null
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC5930INData Raw: 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6f 75 72 5f 75 6e 69 71 75 65 5f 61 70 70 72 6f 61 63 68 5f 33 61 39 32 38 36 65 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4f 75 72 20 75 6e 69 71 75 65 20 61 70 70 72 6f 61 63 68 20 74 6f 20 43 6c 65 61 6e 20 43 6f 64 65 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 5d 7d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 5d
                                                                                                                                                                                                                                                                                                              Data Ascii: stem":{"codename":"our_unique_approach_3a9286e"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Our unique approach to Clean Code"},"image":{"value":null}}}]},"options":{"value":[]
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC7116INData Raw: 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4a 61 76 61 53 63 72 69 70 74 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 37 39 35 62 31 62 37 39 2d 30 62 32 61 2d 34 38 34 36 2d 62 62 34 63 2d 32 39 62 38 66 37 62 65 62 36 63 64 2f 6a 61 76 61 73 63 72 69 70 74 2e 73 76 67 22 7d 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: nk":{"value":{"linkElements":{"text":{"value":"JavaScript"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/795b1b79-0b2a-4846-bb4c-29b8f7beb6cd/javascript.svg"}},"action":{"value":{"__typename":"ko
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC8302INData Raw: 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 69 6e 64 65 78 5f 70 61 67 65 5f 77 68 69 74 65 5f 70 61 70 65 72 73 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                                              Data Ascii: n":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"index_page_white_papers"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC6103INData Raw: 63 6f 64 65 6e 61 6d 65 22 3a 22 63 6f 76 65 72 61 67 65 5f 70 61 67 65 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 46 69 6e 64 20 61 72 74 69 63 6c 65 73 20 61 62 6f 75 74 20 53 6f 6e 61 72 20 69 6e 20 74 68 65 20 6e 65 77 73 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 36 61 63 39 62 38 35 37 2d 30 38 32 36 2d 34 39 31 31 2d 61 36 35 36 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: codename":"coverage_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Find articles about Sonar in the news"},"image":{"value":null}}},{"system":{"id":"6ac9b857-0826-4911-a656-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC10674INData Raw: 65 72 61 74 65 20 69 6e 6e 6f 76 61 74 69 6f 6e 20 73 61 66 65 6c 79 20 61 6e 64 20 72 65 73 70 6f 6e 73 69 62 6c 79 2e 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 61 66 34 63 38 65 39 35 2d 30 34 63 37 2d 34 37 31 61 2d 62 62 36 37 2d 31 36 64 31 30 35 30 36 35 31 66 63 2f 73 6f 6c 75 74 69 6f 6e 73 5f 73 65 63 75 72 65 5f 62 79 5f 64 65 73 69 67 6e 5f 30 33 5f 68 65 72 6f 2e 77 65 62 70 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 77 69 64 74 68 22 3a 38
                                                                                                                                                                                                                                                                                                              Data Ascii: erate innovation safely and responsibly."},"image":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/af4c8e95-04c7-471a-bb67-16d1050651fc/solutions_secure_by_design_03_hero.webp","description":null,"width":8
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC11860INData Raw: 7d 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 37 38 38 63 64 62 65 64 2d 36 30 31 37 2d 34 39 66 64 2d 62 33 36 64 2d 30 66 64 38 61 32 32 30 36 34 31 65 22 2c 22 74 79 70 65 22 3a 22 73 65 63 74 69 6f 6e 5f 69 6e 74 72 6f 64 75 63 74 69 6f 6e 22 2c 22 63 6f 64 65 6e 61 6d 65 22 3a 22 69 6e 74 65 72 61 63 74 69 76 65 5f 64 65 6d 6f 5f 69 6e 74 72 6f 64 75 63 74 69 6f 6e 5f 5f 5f 73 6f 6e 61 72 63 6c 6f 75 64 5f 5f 63 6f 70 79 5f 22 7d 2c 22 73 65 63 74 69 6f 6e 49 6e 74 72 6f 64 75 63 74 69 6f 6e 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 64 64 69 6e 67 5f 5f 74 6f 70 22 3a 7b 22 76 61 6c 75 65 22 3a 22 6d 65 64 69 75 6d 22 7d 2c 22 70 61 64 64 69 6e 67 5f 5f 62 6f 74 74 6f 6d 22 3a 7b 22 76 61 6c 75 65 22 3a 22 6d 65 64 69 75 6d 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: }}}},{"system":{"id":"788cdbed-6017-49fd-b36d-0fd8a220641e","type":"section_introduction","codename":"interactive_demo_introduction___sonarcloud__copy_"},"sectionIntroductionElements":{"padding__top":{"value":"medium"},"padding__bottom":{"value":"medium"}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              75192.168.2.4498853.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC798OUTGET /page-data/open-source-editions/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 0
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                                                                                                                              Content-Length: 132111
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:13 GMT
                                                                                                                                                                                                                                                                                                              Etag: "609fa995993a6957836f4433e03bdec6-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KB1DSC2C85WM9PDSTKMPS
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC124INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 67 65 6e 65 72 61 6c 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 6f 70 65 6e 2d 73 6f 75 72 63 65 2d 65 64 69 74 69 6f 6e 73 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 64 61 74 61 22
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/open-source-editions/","result":{"data"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC2372INData Raw: 3a 7b 22 6b 6f 6e 74 65 6e 74 49 74 65 6d 47 65 6e 65 72 61 6c 50 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 74 69 74 6c 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65 6e 67 72 61 70 68 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 6f 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 22 7d 2c 22 6f 70 65
                                                                                                                                                                                                                                                                                                              Data Ascii: :{"kontentItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":""},"twitter_seo_snippet__twitter_image":{"value":null},"twitter_seo_snippet__twitter_title":{"value":""},"opengraph_seo_snippet__og_description":{"value":""},"ope
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC538INData Raw: 34 38 37 2d 61 33 64 64 2d 65 35 64 63 62 32 64 61 38 37 33 31 2f 73 6f 6e 61 72 2d 6c 6f 67 6f 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 73 76 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 6f 6e 61 72 20 4c 6f 67 6f 22 7d 7d 2c 22 6d 65 6e 75 5f 69 74 65 6d 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 69 74 6c 65 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6c 75 74 69 6f 6e 73 22 7d 2c 22 63 6f 6c 75 6d 6e 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 68 65 61 64 65 72 5f 6d 65 6e 75 5f 69 74 65 6d 5f 63 6f 6c 75 6d 6e 5f 73 65 63 74 69 6f 6e 22 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 63 38 66 63 30 61 33 62 2d 61 63 31 62 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: 487-a3dd-e5dcb2da8731/sonar-logo-horizontal.svg","description":"Sonar Logo"}},"menu_items":{"value":[{"elements":{"title":{"value":"Solutions"},"columns":{"value":[{"__typename":"kontent_item_header_menu_item_column_section","system":{"id":"c8fc0a3b-ac1b-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC4744INData Raw: 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 61 69 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 45 6e 73 75 72 65 20 63 6f 64 65 20 67 65 6e 65 72 61 74
                                                                                                                                                                                                                                                                                                              Data Ascii: e":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"ai"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Ensure code generat
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC5930INData Raw: 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 74 61 74 69 63 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 53 65 63 75 72 69 74 79 20 54 65 73 74 69 6e 67 20 77 69 74 68 20 53 6f 6e 61 72 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 65 35 39 64 62 66 36 38 2d 63 30 31 32 2d 34 36 37 32 2d 62 66 64 31 2d 36 63 30 31 32 30 33 38 35 34 34 31 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: ":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Static Application Security Testing with Sonar"},"image":{"value":null}}},{"system":{"id":"e59dbf68-c012-4672-bfd1-6c0120385441"},"elements":{"link":{"value":
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC7116INData Raw: 65 64 2d 30 65 36 39 2d 34 64 38 31 2d 62 36 35 65 2d 32 38 38 30 36 36 65 64 31 32 39 31 2f 6a 61 76 61 2e 73 76 67 22 7d 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6a 61 76 61 5f 6c 61 6e 67 75 61 67 65 5f 70 61 67 65 5f 5f 64 75 70 6c 69 63 61 74 65 5f 5f 5f 65 64 69 74 5f 63 6f 6e 74 65 6e 74 5f 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: ed-0e69-4d81-b65e-288066ed1291/java.svg"}},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"java_language_page__duplicate___edit_content_"}}},"building_block_wrapper":{"value":null
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC8302INData Raw: 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 65 72 5f 73 74 6f 72 69 65 73 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 43 68 65 63 6b 20 6f 75 74 20 53 6f 6e 61 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 73 75 63 63 65 73 73 20 73 74 6f 72 69 65 73 22 7d 2c 22 69 6d 61 67
                                                                                                                                                                                                                                                                                                              Data Ascii: al_page","elements":{"page":{"value":{"system":{"codename":"customer_stories"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Check out Sonar implementation success stories"},"imag
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC6103INData Raw: 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4e 65 77 73 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2c 20 6d 65 64 69 61 20 63 6f 76 65 72 61 67 65 2c 20 61 6e 64 20 6d 6f 72 65 22 7d 2c 22 69 6d 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 38 33 35 33 30 34 35 64 2d 38 65 37 36 2d 34 62 35 38 2d 62 33 35 63 2d 30 66 66 63 37 35 65 66 37 66 62 33 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: per":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"News announcements, media coverage, and more"},"image":{"value":null}}},{"system":{"id":"8353045d-8e76-4b58-b35c-0ffc75ef7fb3"},"elements":{"link":{"value"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC10674INData Raw: 5f 69 63 6f 6e 2e 73 76 67 22 7d 7d 7d 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 32 32 34 34 62 63 62 63 2d 35 62 61 65 2d 34 61 64 61 2d 39 61 61 36 2d 64 65 30 36 39 62 63 36 37 61 63 30 22 7d 7d 5d 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 36 32 65 33 33 32 33 39 2d 36 64 65 38 2d 34 32 34 65 2d 39 63 36 66 2d 36 37 39 33 32 65 37 35 37 61 65 39 22 2c 22 74 79 70 65 22 3a 22 6f 70 65 6e 73 6f 75 72 63 65 5f 73 6f 6c 75 74 69 6f 6e 73 22 2c 22 63 6f 64 65 6e 61 6d 65 22 3a 22 6f 70 65 6e 5f 73 6f 75 72 63 65 5f 73 6f 6c 75 74 69 6f 6e 73 5f 76 33 5f 5f 63 6f 70 79 5f 22 7d 2c 22 6f 70 65 6e 53 6f 75 72 63 65 53 6f 6c 75 74 69 6f 6e 73 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 68 65 61 64 6c 69 6e 65 22 3a 7b 22 76 61 6c 75 65 22
                                                                                                                                                                                                                                                                                                              Data Ascii: _icon.svg"}}},"system":{"id":"2244bcbc-5bae-4ada-9aa6-de069bc67ac0"}}]}}},{"system":{"id":"62e33239-6de8-424e-9c6f-67932e757ae9","type":"opensource_solutions","codename":"open_source_solutions_v3__copy_"},"openSourceSolutionsElements":{"headline":{"value"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC11860INData Raw: 34 39 61 2d 38 37 33 62 37 39 32 30 65 39 34 61 2f 42 61 65 2d 53 79 73 74 65 6d 73 2d 43 6f 6c 6f 72 2d 34 2e 73 76 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 61 65 20 53 79 73 74 65 6d 73 22 7d 7d 2c 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 52 65 61 64 20 63 75 73 74 6f 6d 65 72 20 73 74 6f 72 79 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67
                                                                                                                                                                                                                                                                                                              Data Ascii: 49a-873b7920e94a/Bae-Systems-Color-4.svg","description":"Bae Systems"}},"link":{"value":{"linkElements":{"text":{"value":"Read customer story"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"pag


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              76192.168.2.4498863.33.186.1354431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC795OUTGET /page-data/plans-and-pricing/page-data.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: LeadSourceNewCookie=%7B%22lead_category%22%3A%22Direct%22%2C%22lead_source%22%3A%22Direct%20Web%22%7D; _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; _cq_73490_v=NzM0OTBfY3EyMV9m; LeadSource={%22campaignTag%22:%22%22%2C%22gclid%22:%22%22%2C%22content%22:%22%22%2C%22term%22:%22%22%2C%22category%22:%22Direct%22%2C%22origin%22:%22%22%2C%22source%22:%22Direct%20Web%22}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1057INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                                                                                                                              Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                                                                                                                              Content-Length: 151071
                                                                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'self' https://app.kontent.ai https://www.sonarsource.com; base-uri 'self'; default-src data: 'unsafe-inline' 'unsafe-eval' https:; style-src data: 'unsafe-inline' https:; img-src data: https: blob:; font-src data: https:; connect-src https: wss: blob:; media-src https: blob:; object-src ; child-src https: data: blob:; form-action 'self' https:; block-all-mixed-content
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:13 GMT
                                                                                                                                                                                                                                                                                                              Etag: "e2117c4e44dda247d11d9e0003f49277-ssl"
                                                                                                                                                                                                                                                                                                              Permissions-Policy: geolocation=*, camera=()
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Server: Netlify
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                              X-Nf-Request-Id: 01JB9KB1E6F8EYFAQZEJZJQPZ4
                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC129INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 74 65 6d 70 6c 61 74 65 73 2d 67 65 6e 65 72 61 6c 2d 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 74 73 78 22 2c 22 70 61 74 68 22 3a 22 2f 70 6c 61 6e 73 2d 61 6e 64 2d 70 72 69 63 69 6e 67 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 64 61 74 61 22 3a 7b 22 6b 6f 6e 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: {"componentChunkName":"component---src-templates-general-page-template-tsx","path":"/plans-and-pricing/","result":{"data":{"konte
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC2372INData Raw: 6e 74 49 74 65 6d 47 65 6e 65 72 61 6c 50 61 67 65 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 77 69 74 74 65 72 5f 73 65 6f 5f 73 6e 69 70 70 65 74 5f 5f 74 77 69 74 74 65 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 6f 6e 61 72 51 75 62 65 20 69 73 20 70 72 69 63 65 64 20 70 65 72 20 69 6e 73 74 61 6e 63 65 20 70 65 72 20 79 65 61 72 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 6c 69 6e 65 73 20 6f 66 20 63 6f 64 65 20 28 4c 4f 43 29 2e 20 53 6f 6e 61 72 51 75 62 65 20 45 6e 74 65 72 70 72 69 73 65 20 45 64 69 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 75 73 65 72 73 2c 20 70 72 6f 6a 65 63 74 73 20 61 6e 64 20 73 63 61 6e 73 2c 20 77 68 69 6c 65 20 69 6e 63 6c 75 64
                                                                                                                                                                                                                                                                                                              Data Ascii: ntItemGeneralPage":{"elements":{"twitter_seo_snippet__twitter_description":{"value":"SonarQube is priced per instance per year and based on your lines of code (LOC). SonarQube Enterprise Edition allows for unlimited users, projects and scans, while includ
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC538INData Raw: 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 7d 7d 7d 2c 22 6c 6f 67 6f 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 35 35 39 30 64 66 32 33 2d 63 63 33 61 2d 34 34 38 37 2d 61 33 64 64 2d 65 35 64 63 62 32 64 61 38 37 33 31 2f 73 6f 6e 61 72 2d 6c 6f 67 6f 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 73 76 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 6f 6e 61 72 20 4c 6f 67 6f 22 7d 7d 2c 22 6d 65 6e 75 5f 69 74 65 6d 73 22 3a 7b 22 76 61 6c 75 65 22 3a 5b 7b 22 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: nt":{"value":null}}}}}}},"logo":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/5590df23-cc3a-4487-a3dd-e5dcb2da8731/sonar-logo-horizontal.svg","description":"Sonar Logo"}},"menu_items":{"value":[{"element
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC4744INData Raw: 32 65 34 30 62 34 22 7d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 6c 69 6e 6b 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 41 49 2d 61 73 73 69 73 74 65 64 20 26 20 71 75 61 6c 69 74 79 2d 61 73 73 75 72 65 64 20 63 6f 64 65 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 2e40b4"},"elements":{"link":{"value":{"linkElements":{"text":{"value":"AI-assisted & quality-assured code"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"a
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC5930INData Raw: 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 73 65 63 75 72 69 74 79 5f 70 61 67 65 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 53 74 61 74 69 63 20 41 70 70 6c 69 63
                                                                                                                                                                                                                                                                                                              Data Ascii: __typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"security_page"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"Static Applic
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC7116INData Raw: 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4a 61 76 61 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 62 38 39 37 62 32 65 64 2d 30 65 36 39 2d 34 64 38 31 2d 62 36 35 65 2d 32 38 38 30 36 36 65 64 31 32 39 31 2f 6a 61 76 61 2e 73 76 67 22 7d 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: lements":{"text":{"value":"Java"},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/b897b2ed-0e69-4d81-b65e-288066ed1291/java.svg"}},"action":{"value":{"__typename":"kontent_item_link_action_internal_
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC8302INData Raw: 61 6c 75 65 22 3a 7b 22 6c 69 6e 6b 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 74 65 78 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 43 75 73 74 6f 6d 65 72 20 53 74 6f 72 69 65 73 22 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 2c 22 61 63 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 63 75 73 74 6f 6d 65 72 5f 73 74 6f 72 69 65 73 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61
                                                                                                                                                                                                                                                                                                              Data Ascii: alue":{"linkElements":{"text":{"value":"Customer Stories"},"icon":{"value":null},"action":{"value":{"__typename":"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"customer_stories"}}},"building_block_wrapper":{"va
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC6093INData Raw: 3a 22 6b 6f 6e 74 65 6e 74 5f 69 74 65 6d 5f 6c 69 6e 6b 5f 61 63 74 69 6f 6e 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 67 65 22 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 7b 22 70 61 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 73 79 73 74 65 6d 22 3a 7b 22 63 6f 64 65 6e 61 6d 65 22 3a 22 70 75 62 6c 69 63 5f 72 65 6c 61 74 69 6f 6e 73 5f 68 75 62 5f 5f 63 6f 70 79 5f 22 7d 7d 7d 2c 22 62 75 69 6c 64 69 6e 67 5f 62 6c 6f 63 6b 5f 77 72 61 70 70 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 74 61 72 67 65 74 22 3a 7b 22 76 61 6c 75 65 22 3a 22 5f 73 65 6c 66 22 7d 2c 22 65 76 65 6e 74 22 3a 7b 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 7d 7d 7d 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 22 4e 65 77 73 20 61 6e 6e 6f 75
                                                                                                                                                                                                                                                                                                              Data Ascii: :"kontent_item_link_action_internal_page","elements":{"page":{"value":{"system":{"codename":"public_relations_hub__copy_"}}},"building_block_wrapper":{"value":null}}}},"target":{"value":"_self"},"event":{"value":null}}}},"description":{"value":"News annou
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC10674INData Raw: 5d 7d 7d 7d 7d 7d 7d 7d 2c 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 32 37 31 33 37 30 31 38 2d 63 63 34 35 2d 34 31 36 66 2d 62 32 38 39 2d 35 34 37 33 37 38 63 30 39 36 63 32 2f 63 68 61 74 5f 69 63 6f 6e 2e 73 76 67 22 7d 7d 7d 2c 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 32 32 34 34 62 63 62 63 2d 35 62 61 65 2d 34 61 64 61 2d 39 61 61 36 2d 64 65 30 36 39 62 63 36 37 61 63 30 22 7d 7d 5d 7d 7d 7d 2c 7b 22 73 79 73 74 65 6d 22 3a 7b 22 69 64 22 3a 22 66 35 64 64 36 64 30 62 2d
                                                                                                                                                                                                                                                                                                              Data Ascii: ]}}}}}}},"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/27137018-cc45-416f-b289-547378c096c2/chat_icon.svg"}}},"system":{"id":"2244bcbc-5bae-4ada-9aa6-de069bc67ac0"}}]}}},{"system":{"id":"f5dd6d0b-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC11860INData Raw: 33 63 34 62 33 35 22 7d 2c 22 70 72 69 63 69 6e 67 46 65 61 74 75 72 65 45 6c 65 6d 65 6e 74 73 22 3a 7b 22 69 63 6f 6e 22 3a 7b 22 76 61 6c 75 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2d 65 75 2d 30 31 2e 6b 63 2d 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 3a 34 34 33 2f 37 30 35 38 34 61 62 30 2d 37 61 63 39 2d 30 31 66 37 2d 33 62 35 32 2d 65 39 62 38 31 33 30 64 30 34 37 30 2f 30 35 33 33 64 36 31 65 2d 64 30 64 30 2d 34 30 65 35 2d 38 31 38 30 2d 30 38 64 66 31 39 61 37 36 62 63 31 2f 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d 73 68 69 6e 79 2e 73 76 67 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 61 20 63 68 69 6e 79 20 63 69 72 63 6c 65 20 63 68 65 63 6b 6d 61 72 6b 22 7d 7d 2c 22 74 65 78 74 22 3a 7b 22 76 61
                                                                                                                                                                                                                                                                                                              Data Ascii: 3c4b35"},"pricingFeatureElements":{"icon":{"value":{"url":"https://assets-eu-01.kc-usercontent.com:443/70584ab0-7ac9-01f7-3b52-e9b8130d0470/0533d61e-d0d0-40e5-8180-08df19a76bc1/check-circle-shiny.svg","description":"a chiny circle checkmark"}},"text":{"va


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              77192.168.2.44987854.75.69.1924431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC516OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:13 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              78192.168.2.449891104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC557OUTGET /scripttemplates/6.31.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Content-Length: 342297
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                              Cf-Polished: origSize=342379
                                                                                                                                                                                                                                                                                                              Content-MD5: D263R6OySncrpIc5uRH3nQ==
                                                                                                                                                                                                                                                                                                              ETag: 0x8DA032EC5D12B02
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Mar 2022 07:14:24 GMT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 6c4e42be-201e-0039-577d-25d32e000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 11593
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a120cffe58d-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC421INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 65 5b 6f 5d 3d 74 5b 6f 5d 29 7d 29 28 65 2c 74 29 7d 3b 76 61 72 20 76 2c 65 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||f
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 73 2c 69 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 3d 61 7c 7c 50 72 6f 6d 69 73 65 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 28 6c 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 72 79 7b 72 28 6c 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 2e 76 61 6c 75 65 29 7d 29 2e 74 68 65 6e 28 6f 2c 6e 29 7d 72 28 28 6c 3d 6c 2e 61 70 70 6c 79 28 73 2c 69 7c 7c 5b 5d 29 29 2e 6e 65 78 74
                                                                                                                                                                                                                                                                                                              Data Ascii: )};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 68 3b 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 73 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2c 69 3d 30 2c 61 3d 73 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 2c 72 2b 2b 29 6e 5b 72 5d 3d 73 5b 69 5d 3b 72 65 74 75 72 6e 20 6e 7d 28 65 3d 76 3d 76 7c 7c 7b 7d 29 5b 65 2e 41 43 54 49 56 45 3d 30 5d 3d 22 41 43 54 49 56 45 22 2c 65 5b 65 2e 41 4c 57 41 59 53 5f 41 43 54 49 56 45 3d 31 5d 3d 22 41 4c 57 41 59 53 5f 41 43 54 49 56 45 22 2c 65 5b 65 2e 45 58 50 49 52 45 44 3d 32 5d 3d 22 45 58 50 49 52 45 44 22 2c 65 5b 65 2e 4e 4f 5f 43 4f 4e 53 45 4e 54 3d 33 5d 3d 22 4e 4f 5f 43
                                                                                                                                                                                                                                                                                                              Data Ascii: h;t<o;t++)e+=arguments[t].length;var n=Array(e),r=0;for(t=0;t<o;t++)for(var s=arguments[t],i=0,a=s.length;i<a;i++,r++)n[r]=s[i];return n}(e=v=v||{})[e.ACTIVE=0]="ACTIVE",e[e.ALWAYS_ACTIVE=1]="ALWAYS_ACTIVE",e[e.EXPIRED=2]="EXPIRED",e[e.NO_CONSENT=3]="NO_C
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 73 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 61 6e 64 6c 65 64 7c 7c 73 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 65 2e 5f 76 61 6c 75 65 29 7d 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6f 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 69 28 65 2c 65 2e 5f 64 65 66 65 72 72 65 64 73 5b 74 5d 29 3b 65 2e 5f 64 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6f 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75
                                                                                                                                                                                                                                                                                                              Data Ascii: {2===e._state&&0===e._deferreds.length&&s._immediateFn(function(){e._handled||s._unhandledRejectionFn(e._value)});for(var t=0,o=e._deferreds.length;t<o;t++)i(e,e._deferreds[t]);e._deferreds=null}function p(e,t,o){this.onFulfilled="function"==typeof e?e:nu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 28 65 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 73 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 73 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 63 28 72 29 29 72 65 74 75 72 6e 20 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 73 2e 72 65 73 6f 6c 76 65 28 72 5b 6f 5d 29 2e 74 68 65 6e 28 65 2c 74 29 7d 29 7d 2c 73 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 65 74 49 6d 6d 65 64 69 61
                                                                                                                                                                                                                                                                                                              Data Ascii: (e,t){t(o)})},s.race=function(r){return new s(function(e,t){if(!c(r))return t(new TypeError("Promise.race accepts an array"));for(var o=0,n=r.length;o<n;o++)s.resolve(r[o]).then(e,t)})},s._immediateFn="function"==typeof setImmediate?function(e){setImmedia
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 43 6c 6f 73 65 73 74 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68
                                                                                                                                                                                                                                                                                                              Data Ascii: ||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable:!0,configurable:!0})},y.prototype.initClosestPolyfill=function(){Element.prototype.match
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 6e 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 6e 2c 6f 29 2c 73 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 6f 3a 73 3e 3e 30 2c 61 3d 69 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 69 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28
                                                                                                                                                                                                                                                                                                              Data Ascii: otype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max(o+n,0):Math.min(n,o),s=arguments[2],i=void 0===s?o:s>>0,a=i<0?Math.max(o+i,0):Math.min(
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 7c 7c 7b 7d 29 2e 54 6f 70 3d 22 74 6f 70 22 2c 53 2e 42 6f 74 74 6f 6d 3d 22 62 6f 74 74 6f 6d 22 2c 28 49 3d 54 3d 54 7c 7c 7b 7d 29 5b 49 2e 42 61 6e 6e 65 72 3d 30 5d 3d 22 42 61 6e 6e 65 72 22 2c 49 5b 49 2e 50 72 65 66 43 65 6e 74 65 72 48 6f 6d 65 3d 31 5d 3d 22 50 72 65 66 43 65 6e 74 65 72 48 6f 6d 65 22 2c 49 5b 49 2e 56 65 6e 64 6f 72 4c 69 73 74 3d 32 5d 3d 22 56 65 6e 64 6f 72 4c 69 73 74 22 2c 49 5b 49 2e 43 6f 6f 6b 69 65 4c 69 73 74 3d 33 5d 3d 22 43 6f 6f 6b 69 65 4c 69 73 74 22 2c 28 5f 3d 4c 3d 4c 7c 7c 7b 7d 29 5b 5f 2e 52 69 67 68 74 41 72 72 6f 77 3d 33 39 5d 3d 22 52 69 67 68 74 41 72 72 6f 77 22 2c 5f 5b 5f 2e 4c 65 66 74 41 72 72 6f 77 3d 33 37 5d 3d 22 4c 65 66 74 41 72 72 6f 77 22 2c 28 77 3d 45 3d 45 7c 7c 7b 7d 29 2e 41 66 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ||{}).Top="top",S.Bottom="bottom",(I=T=T||{})[I.Banner=0]="Banner",I[I.PrefCenterHome=1]="PrefCenterHome",I[I.VendorList=2]="VendorList",I[I.CookieList=3]="CookieList",(_=L=L||{})[_.RightArrow=39]="RightArrow",_[_.LeftArrow=37]="LeftArrow",(w=E=E||{}).Aft
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 22 52 54 4c 22 2c 24 5b 24 2e 4c 54 52 3d 31 5d 3d 22 4c 54 52 22 2c 28 5a 3d 51 3d 51 7c 7c 7b 7d 29 5b 5a 2e 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 3d 31 5d 3d 22 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 22 2c 5a 5b 5a 2e 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 3d 32 5d 3d 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 22 2c 28 74 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 74 65 2e 44 61 79 73 3d 31 5d 3d 22 44 61 79 73 22 2c 74 65 5b 74 65 2e 57 65 65 6b 73 3d 37 5d 3d 22 57 65 65 6b 73 22 2c 74 65 5b 74 65 2e 4d 6f 6e 74 68 73 3d 33 30 5d 3d 22 4d 6f 6e 74 68 73 22 2c 74 65 5b 74 65 2e 59 65 61 72 73 3d 33 36 35 5d 3d 22 59 65 61 72 73 22 2c 28 6e 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 43 68 65 63 6b 62 6f 78 3d 22 43 68 65 63 6b 62 6f 78 22 2c 6e 65 2e 54 6f 67 67 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: "RTL",$[$.LTR=1]="LTR",(Z=Q=Q||{})[Z.GoogleVendor=1]="GoogleVendor",Z[Z.GeneralVendor=2]="GeneralVendor",(te=ee=ee||{})[te.Days=1]="Days",te[te.Weeks=7]="Weeks",te[te.Months=30]="Months",te[te.Years=365]="Years",(ne=oe=oe||{}).Checkbox="Checkbox",ne.Toggl
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC1369INData Raw: 6e 64 69 6e 67 70 61 67 65 22 2c 47 65 3d 22 69 6e 61 63 74 69 76 65 22 2c 4f 65 3d 22 64 6e 74 22 2c 4e 65 3d 22 4c 4f 43 41 4c 22 2c 44 65 3d 22 54 45 53 54 22 2c 48 65 3d 22 4c 4f 43 41 4c 5f 54 45 53 54 22 2c 46 65 3d 22 64 61 74 61 2d 6c 61 6e 67 75 61 67 65 22 2c 52 65 3d 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 2e 6a 73 6f 6e 22 2c 71 65 3d 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 52 74 6c 2e 6a 73 6f 6e 22 2c 4d 65 3d 22 6f 74 43 65 6e 74 65 72 52 6f 75 6e 64 65 64 22 2c 55 65 3d 22 6f 74 46 6c 61 74 22 2c 6a 65 3d 22 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 43 6f 72 6e 65 72 22 2c 7a 65 3d 22 6f 74 46 6c 6f 61 74 69 6e 67 46 6c 61 74 22 2c 4b 65 3d 22 6f 74 46 6c 6f 61 74 69 6e 67
                                                                                                                                                                                                                                                                                                              Data Ascii: ndingpage",Ge="inactive",Oe="dnt",Ne="LOCAL",De="TEST",He="LOCAL_TEST",Fe="data-language",Re="otCookieSettingsButton.json",qe="otCookieSettingsButtonRtl.json",Me="otCenterRounded",Ue="otFlat",je="otFloatingRoundedCorner",ze="otFloatingFlat",Ke="otFloating


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              79192.168.2.449894104.18.32.1374431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:13 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                              Content-Length: 77
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a124b69143c-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:13 UTC77INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 54 58 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 54 65 78 61 73 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              80192.168.2.44989754.75.69.1924431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC516OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:14 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              81192.168.2.449904104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC642OUTGET /consent/5e8a0195-762d-4803-b013-abd387c00c9f/0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:14 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              CF-Ray: 8d9b1a19bb92144c-DFW
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 60141
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                              Expires: Tue, 29 Oct 2024 12:59:14 GMT
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 03 Sep 2024 13:29:16 GMT
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Content-MD5: itzH5VETcKMm5Mm5AD1b7g==
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: d14bcf78-c01e-00d6-4c4c-26d850000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC387INData Raw: 32 34 63 66 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 24cf{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Pre
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 31 37 31 36 32 38 35 30 32 31 34 33 37 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 22 2c 22 46 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a 22 49 6e 61 63 74 69 76 65 22 2c 22 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 22 2c 22 43 61 74 65 67 6f 72 69 65 73 54 65 78 74 22 3a 22 57 65 62 73 69 74 65 22 2c 22 49 73 4c 69 66 65 73 70 61 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 66 65 73 70 61 6e 54 65 78 74 22 3a 22 4c 69 66 65 73 70 61 6e 22 2c 22 56 65 6e 64 6f 72 4c 65 76 65 6c 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: astReconsentDate":1716285021437,"BannerTitle":"","ForceConsent":false,"BannerPushesDownPage":false,"InactiveText":"Inactive","CookiesText":"Cookies","CategoriesText":"Website","IsLifespanEnabled":false,"LifespanText":"Lifespan","VendorLevelOptOut":false,"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 79 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 77 69 74 63 68 65 64 20 6f 66 66 20 69 6e 20 6f 75 72 20 73 79 73 74 65 6d 73 2e 20 54 68 65 79 20 61 72 65 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 63 74 69 6f 6e 73 20 6d 61 64 65 20 62 79 20 79 6f 75 20 77 68 69 63 68 20 61 6d 6f 75 6e 74 20 74 6f 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 73
                                                                                                                                                                                                                                                                                                              Data Ascii: y personally identifiable information.","GroupDescriptionOTT":"These cookies are necessary for our websites to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for s
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 36 66 65 36 35 32 34 38 2d 31 61 61 32 2d 34 36 65 32 2d 61 63 61 38 2d 63 64 38 66 65 62 64 66 64 34 64 66 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 48 6f 73 74 22 3a 22 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 74 68 65 20 63 6f 6f 6b 69 65 20 63 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: OptanonAlertBoxClosed","DurationType":1,"category":null,"isThirdParty":false},{"id":"6fe65248-1aa2-46e2-aca8-cd8febdfd4df","Name":"OptanonConsent","Host":"sonarsource.com","IsSession":false,"Length":"364","description":"This cookie is set by the cookie co
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 20 68 61 76 65 20 67 69 76 65 6e 20 6f 72 20 77 69 74 68 64 72 61 77 6e 20 63 6f 6e 73 65 6e 74 20 66 6f 72 20 74 68 65 20 75 73 65 20 6f 66 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 69 74 65 20 6f 77 6e 65 72 73 20 74 6f 20 70 72 65 76 65 6e 74 20 63 6f 6f 6b 69 65 73 20 69 6e 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 20 66 72 6f 6d 20 62 65 69 6e 67 20 73 65 74 20 69 6e 20 74 68 65 20 75 73 65 72 73 20 62 72 6f 77 73 65 72 2c 20 77 68 65 6e 20 63 6f 6e 73 65 6e 74 20 69 73 20 6e 6f 74 20 67 69 76 65 6e 2e 20 54 68 65 20 63 6f 6f 6b 69 65 20 68 61 73 20 61 20 6e 6f 72 6d 61 6c 20 6c 69 66 65 73 70 61 6e 20 6f 66 20 6f 6e 65 20 79 65 61 72 2c 20 73 6f 20 74 68 61 74 20 72 65 74 75 72 6e 69 6e 67 20 76 69 73
                                                                                                                                                                                                                                                                                                              Data Ascii: have given or withdrawn consent for the use of each category. This enables site owners to prevent cookies in each category from being set in the users browser, when consent is not given. The cookie has a normal lifespan of one year, so that returning vis
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 2c 20 77 65 20 77 69 6c 6c 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 20 76 69 73 69 74 65 64 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 6d 6f 6e 69 74 6f 72 20 74 68 65 69 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 20 41 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 63 6f 6c 6c 65 63 74 20 69 73 20 61 67 67 72 65 67 61 74 65 64 20 61 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 2e 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 75 6e 74 20 76 69 73 69 74 73 20 61 6e 64 20 74 72 61 66 66 69 63 20 73 6f 75 72 63
                                                                                                                                                                                                                                                                                                              Data Ascii: these cookies, we will not know when you have visited our websites and will not monitor their performance. All information these cookies collect is aggregated and anonymous.","GroupDescriptionOTT":"These cookies allow us to count visits and traffic sourc
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC830INData Raw: 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 37 62 30 30 37 32 39 32 2d 35 36 39 66 2d 34 37 36 32 2d 38 36 65 63 2d 61 34 39 30 39 30 31 63 64 61 38 37 22 2c 22 4e 61 6d 65 22 3a 22 5f 63 6c 73 6b 22 2c 22 48 6f 73 74 22 3a 22 64 6f 63 73 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: tyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"7b007292-569f-4762-86ec-a490901cda87","Name":"_clsk","Host":"docs.sonarsource.com","IsSession":false,"Length":"0","
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 37 66 66 39 0d 0a 64 69 73 74 69 6e 67 75 69 73 68 20 75 6e 69 71 75 65 20 75 73 65 72 73 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 61 20 72 61 6e 64 6f 6d 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6e 75 6d 62 65 72 20 61 73 20 61 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 2e 20 49 74 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 65 61 63 68 20 70 61 67 65 20 72 65 71 75 65 73 74 20 69 6e 20 61 20 73 69 74 65 20 61 6e 64 20 75 73 65 64 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 76 69 73 69 74 6f 72 2c 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6d 70 61 69 67 6e 20 64 61 74 61 20 66 6f 72 20 74 68 65 20 73 69 74 65 73 20 61 6e 61 6c 79 74 69 63 73 20 72 65 70 6f 72 74 73 2e 20 20 42 79 20 64 65 66 61 75 6c 74 20 69 74 20 69 73 20 73 65 74 20 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ff9distinguish unique users by assigning a randomly generated number as a client identifier. It is included in each page request in a site and used to calculate visitor, session and campaign data for the sites analytics reports. By default it is set t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:15 UTC1369INData Raw: 65 37 65 63 35 33 35 66 2d 38 34 62 32 2d 34 32 63 30 2d 38 62 31 62 2d 34 36 36 61 31 63 66 63 63 65 63 62 22 2c 22 4e 61 6d 65 22 3a 22 5f 67 69 64 22 2c 22 48 6f 73 74 22 3a 22 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 31 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 47 6f 6f 67 6c 65 20 55 6e 69 76 65 72 73 61 6c 20 41 6e 61 6c 79 74 69 63 73 2e 20 54 68 69 73 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 61 20 6e 65 77 20 63 6f 6f 6b 69 65 20 61 6e 64 20 61 73 20 6f 66 20 53 70 72 69 6e 67 20 32 30 31 37 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: e7ec535f-84b2-42c0-8b1b-466a1cfccecb","Name":"_gid","Host":"sonarsource.com","IsSession":false,"Length":"1","description":"This cookie name is associated with Google Universal Analytics. This appears to be a new cookie and as of Spring 2017 no information


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              82192.168.2.449903104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC378OUTGET /scripttemplates/6.31.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:14 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Content-Length: 342297
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                              Cf-Polished: origSize=342379
                                                                                                                                                                                                                                                                                                              Content-MD5: D263R6OySncrpIc5uRH3nQ==
                                                                                                                                                                                                                                                                                                              ETag: 0x8DA032EC5D12B02
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Mar 2022 07:14:24 GMT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 6c4e42be-201e-0039-577d-25d32e000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 11594
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a19f8966b3f-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC421INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 65 5b 6f 5d 3d 74 5b 6f 5d 29 7d 29 28 65 2c 74 29 7d 3b 76 61 72 20 76 2c 65 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||f
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 73 2c 69 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 3d 61 7c 7c 50 72 6f 6d 69 73 65 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 28 6c 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 72 79 7b 72 28 6c 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 2e 76 61 6c 75 65 29 7d 29 2e 74 68 65 6e 28 6f 2c 6e 29 7d 72 28 28 6c 3d 6c 2e 61 70 70 6c 79 28 73 2c 69 7c 7c 5b 5d 29 29 2e 6e 65 78 74
                                                                                                                                                                                                                                                                                                              Data Ascii: )};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 68 3b 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 73 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2c 69 3d 30 2c 61 3d 73 2e 6c 65 6e 67 74 68 3b 69 3c 61 3b 69 2b 2b 2c 72 2b 2b 29 6e 5b 72 5d 3d 73 5b 69 5d 3b 72 65 74 75 72 6e 20 6e 7d 28 65 3d 76 3d 76 7c 7c 7b 7d 29 5b 65 2e 41 43 54 49 56 45 3d 30 5d 3d 22 41 43 54 49 56 45 22 2c 65 5b 65 2e 41 4c 57 41 59 53 5f 41 43 54 49 56 45 3d 31 5d 3d 22 41 4c 57 41 59 53 5f 41 43 54 49 56 45 22 2c 65 5b 65 2e 45 58 50 49 52 45 44 3d 32 5d 3d 22 45 58 50 49 52 45 44 22 2c 65 5b 65 2e 4e 4f 5f 43 4f 4e 53 45 4e 54 3d 33 5d 3d 22 4e 4f 5f 43
                                                                                                                                                                                                                                                                                                              Data Ascii: h;t<o;t++)e+=arguments[t].length;var n=Array(e),r=0;for(t=0;t<o;t++)for(var s=arguments[t],i=0,a=s.length;i<a;i++,r++)n[r]=s[i];return n}(e=v=v||{})[e.ACTIVE=0]="ACTIVE",e[e.ALWAYS_ACTIVE=1]="ALWAYS_ACTIVE",e[e.EXPIRED=2]="EXPIRED",e[e.NO_CONSENT=3]="NO_C
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 73 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 61 6e 64 6c 65 64 7c 7c 73 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 65 2e 5f 76 61 6c 75 65 29 7d 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6f 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 69 28 65 2c 65 2e 5f 64 65 66 65 72 72 65 64 73 5b 74 5d 29 3b 65 2e 5f 64 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6f 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75
                                                                                                                                                                                                                                                                                                              Data Ascii: {2===e._state&&0===e._deferreds.length&&s._immediateFn(function(){e._handled||s._unhandledRejectionFn(e._value)});for(var t=0,o=e._deferreds.length;t<o;t++)i(e,e._deferreds[t]);e._deferreds=null}function p(e,t,o){this.onFulfilled="function"==typeof e?e:nu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 28 65 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 73 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 73 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 63 28 72 29 29 72 65 74 75 72 6e 20 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 73 2e 72 65 73 6f 6c 76 65 28 72 5b 6f 5d 29 2e 74 68 65 6e 28 65 2c 74 29 7d 29 7d 2c 73 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 65 74 49 6d 6d 65 64 69 61
                                                                                                                                                                                                                                                                                                              Data Ascii: (e,t){t(o)})},s.race=function(r){return new s(function(e,t){if(!c(r))return t(new TypeError("Promise.race accepts an array"));for(var o=0,n=r.length;o<n;o++)s.resolve(r[o]).then(e,t)})},s._immediateFn="function"==typeof setImmediate?function(e){setImmedia
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 43 6c 6f 73 65 73 74 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68
                                                                                                                                                                                                                                                                                                              Data Ascii: ||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable:!0,configurable:!0})},y.prototype.initClosestPolyfill=function(){Element.prototype.match
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 6e 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 6e 2c 6f 29 2c 73 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 73 3f 6f 3a 73 3e 3e 30 2c 61 3d 69 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 69 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28
                                                                                                                                                                                                                                                                                                              Data Ascii: otype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max(o+n,0):Math.min(n,o),s=arguments[2],i=void 0===s?o:s>>0,a=i<0?Math.max(o+i,0):Math.min(
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 7c 7c 7b 7d 29 2e 54 6f 70 3d 22 74 6f 70 22 2c 53 2e 42 6f 74 74 6f 6d 3d 22 62 6f 74 74 6f 6d 22 2c 28 49 3d 54 3d 54 7c 7c 7b 7d 29 5b 49 2e 42 61 6e 6e 65 72 3d 30 5d 3d 22 42 61 6e 6e 65 72 22 2c 49 5b 49 2e 50 72 65 66 43 65 6e 74 65 72 48 6f 6d 65 3d 31 5d 3d 22 50 72 65 66 43 65 6e 74 65 72 48 6f 6d 65 22 2c 49 5b 49 2e 56 65 6e 64 6f 72 4c 69 73 74 3d 32 5d 3d 22 56 65 6e 64 6f 72 4c 69 73 74 22 2c 49 5b 49 2e 43 6f 6f 6b 69 65 4c 69 73 74 3d 33 5d 3d 22 43 6f 6f 6b 69 65 4c 69 73 74 22 2c 28 5f 3d 4c 3d 4c 7c 7c 7b 7d 29 5b 5f 2e 52 69 67 68 74 41 72 72 6f 77 3d 33 39 5d 3d 22 52 69 67 68 74 41 72 72 6f 77 22 2c 5f 5b 5f 2e 4c 65 66 74 41 72 72 6f 77 3d 33 37 5d 3d 22 4c 65 66 74 41 72 72 6f 77 22 2c 28 77 3d 45 3d 45 7c 7c 7b 7d 29 2e 41 66 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ||{}).Top="top",S.Bottom="bottom",(I=T=T||{})[I.Banner=0]="Banner",I[I.PrefCenterHome=1]="PrefCenterHome",I[I.VendorList=2]="VendorList",I[I.CookieList=3]="CookieList",(_=L=L||{})[_.RightArrow=39]="RightArrow",_[_.LeftArrow=37]="LeftArrow",(w=E=E||{}).Aft
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 22 52 54 4c 22 2c 24 5b 24 2e 4c 54 52 3d 31 5d 3d 22 4c 54 52 22 2c 28 5a 3d 51 3d 51 7c 7c 7b 7d 29 5b 5a 2e 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 3d 31 5d 3d 22 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 22 2c 5a 5b 5a 2e 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 3d 32 5d 3d 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 22 2c 28 74 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 74 65 2e 44 61 79 73 3d 31 5d 3d 22 44 61 79 73 22 2c 74 65 5b 74 65 2e 57 65 65 6b 73 3d 37 5d 3d 22 57 65 65 6b 73 22 2c 74 65 5b 74 65 2e 4d 6f 6e 74 68 73 3d 33 30 5d 3d 22 4d 6f 6e 74 68 73 22 2c 74 65 5b 74 65 2e 59 65 61 72 73 3d 33 36 35 5d 3d 22 59 65 61 72 73 22 2c 28 6e 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 43 68 65 63 6b 62 6f 78 3d 22 43 68 65 63 6b 62 6f 78 22 2c 6e 65 2e 54 6f 67 67 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: "RTL",$[$.LTR=1]="LTR",(Z=Q=Q||{})[Z.GoogleVendor=1]="GoogleVendor",Z[Z.GeneralVendor=2]="GeneralVendor",(te=ee=ee||{})[te.Days=1]="Days",te[te.Weeks=7]="Weeks",te[te.Months=30]="Months",te[te.Years=365]="Years",(ne=oe=oe||{}).Checkbox="Checkbox",ne.Toggl
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:14 UTC1369INData Raw: 6e 64 69 6e 67 70 61 67 65 22 2c 47 65 3d 22 69 6e 61 63 74 69 76 65 22 2c 4f 65 3d 22 64 6e 74 22 2c 4e 65 3d 22 4c 4f 43 41 4c 22 2c 44 65 3d 22 54 45 53 54 22 2c 48 65 3d 22 4c 4f 43 41 4c 5f 54 45 53 54 22 2c 46 65 3d 22 64 61 74 61 2d 6c 61 6e 67 75 61 67 65 22 2c 52 65 3d 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 2e 6a 73 6f 6e 22 2c 71 65 3d 22 6f 74 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 42 75 74 74 6f 6e 52 74 6c 2e 6a 73 6f 6e 22 2c 4d 65 3d 22 6f 74 43 65 6e 74 65 72 52 6f 75 6e 64 65 64 22 2c 55 65 3d 22 6f 74 46 6c 61 74 22 2c 6a 65 3d 22 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 43 6f 72 6e 65 72 22 2c 7a 65 3d 22 6f 74 46 6c 6f 61 74 69 6e 67 46 6c 61 74 22 2c 4b 65 3d 22 6f 74 46 6c 6f 61 74 69 6e 67
                                                                                                                                                                                                                                                                                                              Data Ascii: ndingpage",Ge="inactive",Oe="dnt",Ne="LOCAL",De="TEST",He="LOCAL_TEST",Fe="data-language",Re="otCookieSettingsButton.json",qe="otCookieSettingsButtonRtl.json",Me="otCenterRounded",Ue="otFlat",je="otFloatingRoundedCorner",ze="otFloatingFlat",Ke="otFloating


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              83192.168.2.449918104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:15 UTC605OUTGET /scripttemplates/6.31.0/assets/otFloatingRounded.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-MD5: npLLRgexTJXBKLv09rhhUA==
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Mar 2022 07:14:12 GMT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 7ef5cddd-f01e-0004-384f-79b484000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 76374
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a214867e702-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC516INData Raw: 32 36 61 36 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 76 59 58 52 70 62 6d 64 53 62 33 56 75 5a 47 56 6b 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 47 73 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 26a6 { "name": "otFloatingRounded", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdSb3VuZGVkIj48ZGl2IGNsYXNzPSJvdC1zZGstY29udGFpbmVyIiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0i
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6e 52 6c 65 48 51 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 77 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 58 52 70 64 47 78 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 6a 62 32 35 30 5a 57 35 30 49 6a 34 38 63 43 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 52 6c 63 32 4d 69 50 6a 77 76 63 44 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 69
                                                                                                                                                                                                                                                                                                              Data Ascii: HJ1c3QtcG9saWN5LXRleHQiPnRleHQ8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9wPjxkaXYgY2xhc3M9Im90LWRwZC1jb250YWluZXIiPjxoMyBjbGFzcz0ib3QtZHBkLXRpdGxlIj48L2gzPjxkaXYgY2xhc3M9Im90LWRwZC1jb250ZW50Ij48cCBjbGFzcz0ib3QtZHBkLWRlc2MiPjwvcD48L2Rpdj48L2Rpdj48L2Rpdj48ZGl2IGlkPSJi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 36 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 30 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 2e 35 70 78 3b 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6c 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFloatingRounded{position:fixed;background-color:#fff;width:60%;max-width:700px;z-index:2147483645;border-radius:2.5px;bottom:2em;le
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 67 76 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 3b 63 6c 65 61 72 3a 62 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: t-banner-sdk .ot-gv-list-handler{padding:0 30px 10px 30px;font-size:.812em;margin-bottom:0;border:0;line-height:normal;height:auto;width:auto}#onetrust-banner-sdk #onetrust-policy-text,#onetrust-banner-sdk .ot-b-addl-desc{padding:0 30px 10px 30px;clear:bo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 72 65 61 6b 2d 77 6f 72 64 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 36 38 62 36 33 31 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 37 35 70 78 3b 6d 61 78 2d 77
                                                                                                                                                                                                                                                                                                              Data Ascii: reak-word;word-wrap:break-word;padding:12px 10px;line-height:1.2;font-weight:600;font-size:.813em}#onetrust-banner-sdk #onetrust-accept-btn-handler{margin-right:0}#onetrust-banner-sdk #onetrust-pc-btn-handler{border:1px solid #68b631;min-width:175px;max-w
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7e 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 20 3a 66
                                                                                                                                                                                                                                                                                                              Data Ascii: sform:rotate(90deg)}#onetrust-banner-sdk .banner-option-input[aria-expanded=true]~.banner-option-details{height:auto;display:block}#onetrust-banner-sdk .banner-option-header{cursor:pointer;display:inline-block}#onetrust-banner-sdk .banner-option-header :f
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 6e 2d 74 6f 70 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 20 61 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 2d 62
                                                                                                                                                                                                                                                                                                              Data Ascii: n-top:5px;padding:0;margin-bottom:0;border:0;line-height:normal;height:auto;width:auto}#onetrust-banner-sdk #onetrust-policy-text a{margin-left:5px}#onetrust-banner-sdk :not(.ot-dpd-desc)>.ot-b-addl-desc{font-size:.813em;line-height:1.5;margin:0;padding-b
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1172INData Raw: 20 31 35 70 78 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 30 70 78 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 7d 23 6f 6e 65 74 72 75
                                                                                                                                                                                                                                                                                                              Data Ascii: 15px;width:calc(100% - 30px)}#onetrust-banner-sdk .banner-option{margin-bottom:6px}#onetrust-banner-sdk #onetrust-button-group,#onetrust-banner-sdk .onetrust-banner-options{width:100%}#onetrust-banner-sdk #onetrust-pc-btn-handler{margin-right:0px}#onetru
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              84192.168.2.44991254.75.69.1924431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:15 UTC516OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              85192.168.2.449920104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:15 UTC601OUTGET /scripttemplates/6.31.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-MD5: ZpEAbh0BppVJFPu0Tn1v0w==
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Mar 2022 07:14:15 GMT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: f2e8931c-c01e-0042-3ef1-1d8003000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 83483
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a214901e86f-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 48 4a 76 62 47 55 39 49 6d 46 73 5a 58 4a 30 5a 47 6c 68 62 47 39 6e 49 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31
                                                                                                                                                                                                                                                                                                              Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImFsZXJ0ZGlhbG9nIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 51 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 62 47 78 76 64 79 42 68 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: QnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGl
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 57 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 6d 46 6a 61 79 31 69
                                                                                                                                                                                                                                                                                                              Data Ascii: WNjb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gYmFjay1i
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 78 68 59 6d 56 73 49 47 5a 76 63 6a 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59 57 35 6b 62 47 56 79 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 62 47 46 69 5a 57 77 2b 49 44 78 70 62 6e 42 31 64 43 42 70 5a 44 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59
                                                                                                                                                                                                                                                                                                              Data Ascii: 9kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGxhYmVsIGZvcj0idmVuZG9yLXNlYXJjaC1oYW5kbGVyIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvbGFiZWw+IDxpbnB1dCBpZD0idmVuZG9yLXNlYXJjaC1oY
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 74 62 47 35 7a 4f 6e 68 73 61 57 35 72 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 33 68 73 61 57 35 72 49 69 42 34 50 53 49 77 63 48 67 69 49 48 6b 39 49 6a 42 77 65 43 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 51 77 4d 69 34 31 4e 7a 63 67 4e 44 41 79 4c 6a 55 33 4e 79 49 67 65 47 31 73 4f 6e 4e 77 59 57 4e 6c 50 53 4a 77 63 6d 56 7a 5a 58 4a 32 5a 53 49 2b 50 48 52 70 64 47 78 6c 50 6b 5a 70 62 48 52 6c 63 69 42 4a 59 32 39 75 50 43 39 30 61 58 52 73 5a 54 34 38 5a 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4e 44 41 77 4c 6a 67 31 4f 43 77 78 4d 53 34 30 4d 6a 64 6a 4c 54 4d 75 4d 6a 51 78 4c 54 63 75 4e 44 49 78 4c 54 67 75 4f 44
                                                                                                                                                                                                                                                                                                              Data Ascii: tbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB4PSIwcHgiIHk9IjBweCIgdmlld0JveD0iMCAwIDQwMi41NzcgNDAyLjU3NyIgeG1sOnNwYWNlPSJwcmVzZXJ2ZSI+PHRpdGxlPkZpbHRlciBJY29uPC90aXRsZT48Zz48cGF0aCBmaWxsPSIjZmZmIiBkPSJNNDAwLjg1OCwxMS40MjdjLTMuMjQxLTcuNDIxLTguOD
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 49 47 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 56 73 4c 57 4a 73 61 79 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6f 5a 48 49 69 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6a 62 32 35 7a 5a 57 35 30 4c 57 68 6b 63 69 49 2b 51 32 39 75 63 32 56 75 64 44 77 76 63 33 42 68 62 6a 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 4c 57 68 6b 63 69 49 2b 54 47 56 6e 4c 6b 6c 75 64 47 56 79 5a 58 4e 30 50 43 39 7a 63 47 46 75 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78
                                                                                                                                                                                                                                                                                                              Data Ascii: IG90LXBjLXNjcm9sbGJhciI+PGRpdiBpZD0ib3Qtc2VsLWJsayI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbCI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1oZHIiPjxzcGFuIGNsYXNzPSJvdC1jb25zZW50LWhkciI+Q29uc2VudDwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWxpLWhkciI+TGVnLkludGVyZXN0PC9zcGFuPjwvZGl2PjxkaXYgY2x
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 53 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 6f 5a 48 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 35 68 62 57 55 69 50 6a 77 76 61 44 4d 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 46 42 79 61 58 5a 68 59 33 6b 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 47 64 73 4c 57 4e 75 64 48 49 69 50 6a 77 76 5a 47 6c 32 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38
                                                                                                                                                                                                                                                                                                              Data Ascii: SBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZlbi1oZHIiPjxoMyBjbGFzcz0ib3QtdmVuLW5hbWUiPjwvaDM+PGEgY2xhc3M9Im90LXZlbi1saW5rIiBocmVmPSIjIj5WaWV3IFByaXZhY3kgTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS0+PGRpdiBjbGFzcz0ib3QtdGdsLWNudHIiPjwvZGl2Pjwvc2VjdGlvbj48
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 52 75 49 47 4e 68 64 47 56 6e 62 33 4a 35 4c 58 5a 6c 62 6d 52 76 63 6e 4d 74 62 47 6c 7a 64 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 57 61 57 56 33 49 46 5a 6c 62 6d 52 76 63 69 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 32 39 72 61 57 55 67 62 47 39 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 61 47 39 7a 64 43 31 73 61 58 4e 30 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6b 68 76 63 33 51 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a
                                                                                                                                                                                                                                                                                                              Data Ascii: RuIGNhdGVnb3J5LXZlbmRvcnMtbGlzdC1oYW5kbGVyIj5WaWV3IFZlbmRvciBMaXN0PC9idXR0b24+PC9kaXY+PCEtLSBDb29raWUgbG9zdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LWhsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gY2F0ZWdvcnktaG9zdC1saXN0LWhhbmRsZXIiPkhvc3QgTGlzdDwvYnV0dG9uPjwvZ
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30 77 78 4d 6a 63 75 4d 79 41 79 4e 54 59 67 4d 6a 55 75 4d 53 41 78 4e 54 55 75 4e 6d 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 62 44 63 75 4d 53 30 33 4c 6a 46 6a 4e 43 34 33 4c 54 51 75 4e 79 41 78 4d 69 34 7a 4c 54 51 75 4e 79
                                                                                                                                                                                                                                                                                                              Data Ascii: 9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0wxMjcuMyAyNTYgMjUuMSAxNTUuNmMtNC43LTQuNy00LjctMTIuMyAwLTE3bDcuMS03LjFjNC43LTQuNyAxMi4zLTQuNy
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 2e 6f 74 2d 61 72 77 2d 63 6e 74 72 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 23 6f 74 2d 61 64 64 74 6c 2d 76 65 6e 6c 73 74 20 2e 6f 74 2d 70 6c 75 73 2d 6d 69 6e 75 73 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2d 74 67 6c 20 2a 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 23 6f 74 2d 67 6e 2d 76 65 6e 6c 73 74 20 2e 6f 74 2d 76 65 6e 2d 69 74 65 6d 20 2e 6f 74 2d 61 63 63 2d 68 64 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 68 65 61 64 65 72 7b 68 65 69 67 68 74 3a 33 39 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 31 30 70 78 20 33 30 70 78
                                                                                                                                                                                                                                                                                                              Data Ascii: .ot-arw-cntr *,#onetrust-pc-sdk #ot-addtl-venlst .ot-plus-minus *,#onetrust-pc-sdk .ot-hide-tgl *{visibility:hidden}#onetrust-pc-sdk #ot-gn-venlst .ot-ven-item .ot-acc-hdr{min-height:40px}#onetrust-pc-sdk .ot-pc-header{height:39px;padding:10px 0 10px 30px


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              86192.168.2.449922151.101.1.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:15 UTC535OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 12126
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 19:34:59 GMT
                                                                                                                                                                                                                                                                                                              ETag: "5e9ac3a42b557bf8ca38cf2e8baba70b"
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                              Server: snooserv
                                                                                                                                                                                                                                                                                                              Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                              NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                              Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                              Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                              Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: b6 ae e6 1f 24 43 dd 92 73 ec 75 6f 3c 3c 93 bf 72 1b 3d bb 28 c6 75 d6 9f 74 4c 64 b6 7d 3a a1 01 67 2b 68 f4 e5 16 b8 54 98 68 58 f6 4a 39 8f cb 5c 27 36 e8 bd 55 41 1a 3b 4e d8 20 c8 93 44 96 3a 9a dd 8c e4 36 a1 5f 96 49 77 15 7d 8a b0 99 dc 3d d7 7d b8 12 71 5c 14 85 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f cb 2d 36 bb de 5f 14 bd 41 43 99 36 9a 32 b2 7d 96 4a 10 96 49 d8 33 77 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 22 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 87 c9 e0 86 37 06 e2 16 b6 1a 68 17 66 a0 f5 16 a6 d8 e0 d7 61 6f 77 50 fe d2 31 3a 86 cd e6 f3 f8 8e c7 c8 4e ea 30 e0 14 e6 e8 29 1c 16 cf a6 73 d9 69 4b cd 30 7d d4 b9 9f 60 36 0f 70 32 b0 6f 3e 49 4f 2f 67 af 16 90 59 ab ad 3b 3c 42 f2 16 fa 66 10 b8 9d b6 68 bb
                                                                                                                                                                                                                                                                                                              Data Ascii: $Csuo<<r=(utLd}:g+hThXJ9\'6UA;N D:6_Iw}=}q\"L"#N-lp8/-6_AC62}JI3wtP<z`+}"+5ZTJ67hfaowP1:N0)siK0}`6p2o>IO/gY;<Bfh
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: eb 04 a4 26 b6 c5 64 62 66 52 c6 ee 78 a0 a6 b6 4a d8 b0 ad c3 ca 5b 30 96 b8 e1 f0 06 b5 7a ab 8f 8d 99 8a 40 2f e0 97 75 40 27 a8 9b 13 ed 46 b0 ae 9f 19 48 51 06 df 08 70 d0 10 11 4c aa 36 f5 cd 2e 1e d7 40 84 b5 00 49 08 11 6c 56 4a b8 34 a9 79 04 4e ca 0c 48 b7 4d 8b 54 0f 82 85 24 da 62 52 44 da 42 96 32 a8 12 bc 11 50 73 ed 77 90 8a dd 03 47 b4 db c2 a2 4b 91 84 03 5d 2a d6 67 4e 49 af 6e a0 4d 57 a9 28 d3 b8 0c 5d c6 d8 68 bd b9 24 d6 10 1b dd f7 e3 8a 7c 59 ff 53 78 a2 23 37 7c 2b 67 bc e7 f2 13 67 94 06 f1 d7 ee 7c 8c e1 a8 e4 a0 9a e7 3a ec ed 1c 98 35 1c 13 00 07 55 52 86 d9 7f 89 6f 64 ba 5f 4b b1 b6 81 4d 6f 57 d2 ac b9 b2 4f 76 eb ff 00 47 57 23 6a d5 e8 31 a3 c5 1f 4d 4b be ff c2 34 49 7f 4c 9c 89 ee b8 d8 22 1c db 6f 31 e6 7d ff cd d3 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: &dbfRxJ[0z@/u@'FHQpL6.@IlVJ4yNHMT$bRDB2PswGK]*gNInMW(]h$|YSx#7|+gg|:5URod_KMoWOvGW#j1MK4IL"o1}m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 00 e1 72 d9 a2 2f 24 2b f9 5c 52 52 4f c8 e5 3f 55 df de 80 6f a2 0c 78 b2 e9 f0 3d 94 0e 4f 32 dd 5b 4b 08 4c c9 c2 7f 8e 37 7a 70 4e ab 0d 5b 4a 73 62 8b 13 38 0e 42 d6 33 78 a8 5b 81 63 3a 4a 28 78 b0 7b b0 9f 23 d2 46 98 11 35 03 50 d0 b1 2c e1 6b 03 41 0d da f0 13 23 aa 36 84 0b 93 79 a8 85 b8 d8 1d 18 c8 19 3b eb 72 95 4a 92 b9 8e 92 b1 a2 d6 40 2a 6d 0f 9d 03 70 c6 9c 02 87 b9 03 5a f3 d4 54 44 2c 45 c2 d6 ad 73 0a d0 23 09 1c c3 a6 72 5d ab 47 1b 97 ef 36 56 86 9d 88 54 4f 1a ea 40 03 eb 77 4d dd 7e 64 8c a0 aa be 69 04 31 2e 44 a0 32 ad b2 a2 f4 c7 6f d6 dc 11 c1 a8 cd 9a 8f 44 64 3a 28 75 e2 83 fd 9d 8c 5c 09 f6 86 da 52 5d 45 af 8f da c2 d7 6a dc a6 9d 44 ad ef 99 1f 00 e0 e9 38 77 49 29 15 74 0f 0e 7b 6e 79 35 6a 47 de c1 48 41 ee 91 38 00 67
                                                                                                                                                                                                                                                                                                              Data Ascii: r/$+\RRO?Uox=O2[KL7zpN[Jsb8B3x[c:J(x{#F5P,kA#6y;rJ@*mpZTD,Es#r]G6VTO@wM~di1.D2oDd:(u\R]EjD8wI)t{ny5jGHA8g
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 3f 38 72 95 0e b2 88 01 59 ae 94 15 dd 80 68 b5 1a 7b 31 c7 00 4e 15 98 79 aa be 42 41 2e ad b8 4b 18 e0 29 5e 1c 72 32 0d 02 c6 54 3c d7 0e 82 14 2d 24 02 89 53 07 11 20 c9 35 ff a3 31 9b fc ab dd 0f c9 b5 0e db be 73 09 17 60 61 00 0a c0 b2 41 62 2e 72 d9 aa 9d 89 d6 95 d4 ff 50 a6 53 b4 1c 2e f1 42 1d 20 cb 40 e5 e6 89 a4 0d 29 31 4b 12 e6 85 89 0f 64 f2 d5 fd dd 12 4a b8 90 2a 74 10 f4 a6 d9 d6 7d 98 4c 66 7a af 48 ea 33 96 92 3d 11 11 7d 9a da de 67 7f 11 76 43 9f fd 20 a2 bb e4 ec 99 a8 d8 99 66 cd 6d d7 c5 59 d8 0d 3c 5c 96 56 b1 41 cd 9a 58 6d 64 07 9f 35 7f a8 88 63 14 ec b2 b3 9d 47 62 a5 c6 21 db 79 ec 03 f0 9d 7c b6 03 5a c1 9d ff b6 d0 0f a0 77 fc e0 6c f2 95 c2 23 a2 db 70 37 e8 fe f5 44 ca 36 48 ee 54 d8 6b 63 56 e6 51 2d 58 8b e3 62 8a 1d
                                                                                                                                                                                                                                                                                                              Data Ascii: ?8rYh{1NyBA.K)^r2T<-$S 51s`aAb.rPS.B @)1KdJ*t}LfzH3=}gvC fmY<\VAXmd5cGb!y|Zwl#p7D6HTkcVQ-Xb
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1102INData Raw: 5b df 22 35 f0 65 76 da d6 21 b8 5e 4c 2e 2f 7b 98 24 bf 09 4f e9 af 2e b5 26 46 c0 65 c4 9a 69 01 88 e4 57 00 92 c8 1d e2 ad 7c c8 74 45 19 9e da b3 0a fa fd b4 8d 19 49 82 44 64 78 56 cf 00 a6 08 30 05 80 a5 b9 88 c8 08 cc 8e 15 bb f2 7e 53 6e 35 9a ab 49 ba de a2 75 ca db 29 21 5d 9e 68 d8 2e f8 59 10 ef 72 84 62 eb ce 15 77 e3 22 29 45 8e 39 e4 e4 07 a3 49 6f a6 8a a5 22 19 23 be a0 84 ba ba 89 c0 80 b9 1c c0 41 b6 72 92 49 81 10 5f 91 59 56 12 51 c2 a6 84 f5 4a 54 6f 84 2e d1 a0 3b 32 a1 b2 45 82 f5 60 2f 45 8b 24 27 64 c7 b3 86 20 5d 50 a4 50 d3 39 5a 57 e5 84 8f 36 47 50 18 70 12 58 55 23 86 d6 41 ba 19 54 0c 0d f2 7b 33 c3 d7 e0 d3 0f 74 a1 b4 d7 8f 15 b5 19 38 95 bc 58 98 d1 e4 df af 12 60 0c 86 4a 3c 80 42 78 da 01 2a a5 07 c7 4c 40 cb d0 8b 1e
                                                                                                                                                                                                                                                                                                              Data Ascii: ["5ev!^L./{$O.&FeiW|tEIDdxV0~Sn5Iu)!]h.Yrbw")E9Io"#ArI_YVQJTo.;2E`/E$'d ]PP9ZW6GPpXU#AT{3t8X`J<Bx*L@


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              87192.168.2.449919104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:15 UTC601OUTGET /scripttemplates/6.31.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                              Content-Length: 21158
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                              Cf-Polished: origSize=21289
                                                                                                                                                                                                                                                                                                              Content-MD5: 2HSefDmVwJneRQMu6SXIPw==
                                                                                                                                                                                                                                                                                                              ETag: 0x8DA032EC98AE975
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Mar 2022 07:14:31 GMT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: cc0b79f7-d01e-004e-334e-79170b000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 46118
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a216eea2ca2-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC454INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onet
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74
                                                                                                                                                                                                                                                                                                              Data Ascii: accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url(dat
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 3d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20
                                                                                                                                                                                                                                                                                                              Data Ascii: =);background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-logo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 64 69 73 61 62 6c 65 64 2b 6c 61 62 65 6c 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 23 76 65 6e 64 6f 72 2d 6c 69 73 74 2d 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 69 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 7b 7a 2d 69 6e 64 65 78 3a 31 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 69 20 2e 6f 74 2d 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 7b 7a 2d 69 6e 64 65 78 3a 32 7d 23 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: after,#onetrust-pc-sdk [type=checkbox]:disabled+label{pointer-events:none;opacity:.7}#onetrust-pc-sdk #vendor-list-content{transform:translate3d(0,0,0)}#onetrust-pc-sdk li input[type=checkbox]{z-index:1}#onetrust-pc-sdk li .ot-checkbox label{z-index:2}#on
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 6d 61 6c 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 2e 38 65 6d 20 32 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 31 73 20 65 61 73 65 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 31 73 20 65 61 73 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 31 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 31 73 20 65 61 73 65 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2e 6f 74 2d 73 64 6b 2d 73 68 6f 77 2d 73 65 74 74 69 6e 67 73 3a 68 6f 76 65 72 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2e 6f 70 74 61 6e 6f 6e 2d 73 68 6f 77 2d 73 65 74 74 69 6e 67 73
                                                                                                                                                                                                                                                                                                              Data Ascii: mal;word-wrap:break-word;padding:.8em 2em;font-size:.8em;line-height:1.2;cursor:pointer;-moz-transition:.1s ease;-o-transition:.1s ease;-webkit-transition:1s ease;transition:.1s ease}#ot-sdk-btn.ot-sdk-show-settings:hover,#ot-sdk-btn.optanon-show-settings
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 6e 65 72 2d 73 64 6b 20 3a 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 3a 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2a 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 3a 3a 61 66 74 65 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 3a 3a 61 66 74 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 3a 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: ner-sdk ::before,#onetrust-pc-sdk *,#onetrust-pc-sdk ::after,#onetrust-pc-sdk ::before,#ot-sdk-cookie-policy *,#ot-sdk-cookie-policy ::after,#ot-sdk-cookie-policy ::before,#ot-sync-ntfy *,#ot-sync-ntfy ::after,#ot-sync-ntfy ::before{-webkit-box-sizing:con
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 73 74 2d 70 63 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63
                                                                                                                                                                                                                                                                                                              Data Ascii: st-pc-sdk a,#onetrust-pc-sdk label,#onetrust-pc-sdk input,#onetrust-pc-sdk ul,#onetrust-pc-sdk li,#onetrust-pc-sdk nav,#onetrust-pc-sdk table,#onetrust-pc-sdk thead,#onetrust-pc-sdk tr,#onetrust-pc-sdk td,#onetrust-pc-sdk tbody,#onetrust-pc-sdk .ot-main-c
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 76 67 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 75 6c 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 6c 69 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 6e 61 76 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 64 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 79 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: vg,#ot-sync-ntfy button,#ot-sync-ntfy section,#ot-sync-ntfy a,#ot-sync-ntfy label,#ot-sync-ntfy input,#ot-sync-ntfy ul,#ot-sync-ntfy li,#ot-sync-ntfy nav,#ot-sync-ntfy table,#ot-sync-ntfy thead,#ot-sync-ntfy tr,#ot-sync-ntfy td,#ot-sync-ntfy tbody,#ot-syn
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20
                                                                                                                                                                                                                                                                                                              Data Ascii: er,#ot-sync-ntfy .checkbox:after,#ot-sync-ntfy .checkbox:before{content:"";content:none}#onetrust-banner-sdk .ot-sdk-container,#onetrust-pc-sdk .ot-sdk-container,#ot-sdk-cookie-policy .ot-sdk-container{position:relative;width:100%;max-width:100%;margin:0
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 74 77 6f 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 74 77 6f 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 74 77 6f 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 77 69 64 74 68 3a 31 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 74 68 72 65 65 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: icy .ot-sdk-columns:first-child{margin-left:0}#onetrust-banner-sdk .ot-sdk-two.ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-two.ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-two.ot-sdk-columns{width:13.3333333333%}#onetrust-banner-sdk .ot-sdk-three.ot-sdk-colum


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              88192.168.2.449928104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC430OUTGET /consent/5e8a0195-762d-4803-b013-abd387c00c9f/0191b7dd-0ee9-72fa-9fb6-0b58f81b2c1c/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              CF-Ray: 8d9b1a21ba6f6b6d-DFW
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Age: 25323
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                              Expires: Tue, 29 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 03 Sep 2024 13:29:16 GMT
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Content-MD5: itzH5VETcKMm5Mm5AD1b7g==
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: d14dc42e-c01e-00d6-7c4d-26d850000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC387INData Raw: 32 34 63 66 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 24cf{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Pre
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e
                                                                                                                                                                                                                                                                                                              Data Ascii: of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 31 37 31 36 32 38 35 30 32 31 34 33 37 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 22 2c 22 46 6f 72 63 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a 22 49 6e 61 63 74 69 76 65 22 2c 22 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 22 2c 22 43 61 74 65 67 6f 72 69 65 73 54 65 78 74 22 3a 22 57 65 62 73 69 74 65 22 2c 22 49 73 4c 69 66 65 73 70 61 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 66 65 73 70 61 6e 54 65 78 74 22 3a 22 4c 69 66 65 73 70 61 6e 22 2c 22 56 65 6e 64 6f 72 4c 65 76 65 6c 4f 70 74 4f 75 74 22 3a 66 61 6c 73 65 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: astReconsentDate":1716285021437,"BannerTitle":"","ForceConsent":false,"BannerPushesDownPage":false,"InactiveText":"Inactive","CookiesText":"Cookies","CategoriesText":"Website","IsLifespanEnabled":false,"LifespanText":"Lifespan","VendorLevelOptOut":false,"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 79 20 70 65 72 73 6f 6e 61 6c 6c 79 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 73 77 69 74 63 68 65 64 20 6f 66 66 20 69 6e 20 6f 75 72 20 73 79 73 74 65 6d 73 2e 20 54 68 65 79 20 61 72 65 20 75 73 75 61 6c 6c 79 20 6f 6e 6c 79 20 73 65 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 63 74 69 6f 6e 73 20 6d 61 64 65 20 62 79 20 79 6f 75 20 77 68 69 63 68 20 61 6d 6f 75 6e 74 20 74 6f 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 73
                                                                                                                                                                                                                                                                                                              Data Ascii: y personally identifiable information.","GroupDescriptionOTT":"These cookies are necessary for our websites to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for s
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 36 66 65 36 35 32 34 38 2d 31 61 61 32 2d 34 36 65 32 2d 61 63 61 38 2d 63 64 38 66 65 62 64 66 64 34 64 66 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 48 6f 73 74 22 3a 22 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 74 68 65 20 63 6f 6f 6b 69 65 20 63 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: OptanonAlertBoxClosed","DurationType":1,"category":null,"isThirdParty":false},{"id":"6fe65248-1aa2-46e2-aca8-cd8febdfd4df","Name":"OptanonConsent","Host":"sonarsource.com","IsSession":false,"Length":"364","description":"This cookie is set by the cookie co
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 20 68 61 76 65 20 67 69 76 65 6e 20 6f 72 20 77 69 74 68 64 72 61 77 6e 20 63 6f 6e 73 65 6e 74 20 66 6f 72 20 74 68 65 20 75 73 65 20 6f 66 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 69 74 65 20 6f 77 6e 65 72 73 20 74 6f 20 70 72 65 76 65 6e 74 20 63 6f 6f 6b 69 65 73 20 69 6e 20 65 61 63 68 20 63 61 74 65 67 6f 72 79 20 66 72 6f 6d 20 62 65 69 6e 67 20 73 65 74 20 69 6e 20 74 68 65 20 75 73 65 72 73 20 62 72 6f 77 73 65 72 2c 20 77 68 65 6e 20 63 6f 6e 73 65 6e 74 20 69 73 20 6e 6f 74 20 67 69 76 65 6e 2e 20 54 68 65 20 63 6f 6f 6b 69 65 20 68 61 73 20 61 20 6e 6f 72 6d 61 6c 20 6c 69 66 65 73 70 61 6e 20 6f 66 20 6f 6e 65 20 79 65 61 72 2c 20 73 6f 20 74 68 61 74 20 72 65 74 75 72 6e 69 6e 67 20 76 69 73
                                                                                                                                                                                                                                                                                                              Data Ascii: have given or withdrawn consent for the use of each category. This enables site owners to prevent cookies in each category from being set in the users browser, when consent is not given. The cookie has a normal lifespan of one year, so that returning vis
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 2c 20 77 65 20 77 69 6c 6c 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 20 76 69 73 69 74 65 64 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 6d 6f 6e 69 74 6f 72 20 74 68 65 69 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 20 41 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 63 6f 6c 6c 65 63 74 20 69 73 20 61 67 67 72 65 67 61 74 65 64 20 61 6e 64 20 61 6e 6f 6e 79 6d 6f 75 73 2e 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 75 6e 74 20 76 69 73 69 74 73 20 61 6e 64 20 74 72 61 66 66 69 63 20 73 6f 75 72 63
                                                                                                                                                                                                                                                                                                              Data Ascii: these cookies, we will not know when you have visited our websites and will not monitor their performance. All information these cookies collect is aggregated and anonymous.","GroupDescriptionOTT":"These cookies allow us to count visits and traffic sourc
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC830INData Raw: 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 37 62 30 30 37 32 39 32 2d 35 36 39 66 2d 34 37 36 32 2d 38 36 65 63 2d 61 34 39 30 39 30 31 63 64 61 38 37 22 2c 22 4e 61 6d 65 22 3a 22 5f 63 6c 73 6b 22 2c 22 48 6f 73 74 22 3a 22 64 6f 63 73 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22
                                                                                                                                                                                                                                                                                                              Data Ascii: tyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"7b007292-569f-4762-86ec-a490901cda87","Name":"_clsk","Host":"docs.sonarsource.com","IsSession":false,"Length":"0","
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 37 66 66 39 0d 0a 64 69 73 74 69 6e 67 75 69 73 68 20 75 6e 69 71 75 65 20 75 73 65 72 73 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 61 20 72 61 6e 64 6f 6d 6c 79 20 67 65 6e 65 72 61 74 65 64 20 6e 75 6d 62 65 72 20 61 73 20 61 20 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 2e 20 49 74 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 65 61 63 68 20 70 61 67 65 20 72 65 71 75 65 73 74 20 69 6e 20 61 20 73 69 74 65 20 61 6e 64 20 75 73 65 64 20 74 6f 20 63 61 6c 63 75 6c 61 74 65 20 76 69 73 69 74 6f 72 2c 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6d 70 61 69 67 6e 20 64 61 74 61 20 66 6f 72 20 74 68 65 20 73 69 74 65 73 20 61 6e 61 6c 79 74 69 63 73 20 72 65 70 6f 72 74 73 2e 20 20 42 79 20 64 65 66 61 75 6c 74 20 69 74 20 69 73 20 73 65 74 20 74
                                                                                                                                                                                                                                                                                                              Data Ascii: 7ff9distinguish unique users by assigning a randomly generated number as a client identifier. It is included in each page request in a site and used to calculate visitor, session and campaign data for the sites analytics reports. By default it is set t
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1369INData Raw: 65 37 65 63 35 33 35 66 2d 38 34 62 32 2d 34 32 63 30 2d 38 62 31 62 2d 34 36 36 61 31 63 66 63 63 65 63 62 22 2c 22 4e 61 6d 65 22 3a 22 5f 67 69 64 22 2c 22 48 6f 73 74 22 3a 22 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 31 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 47 6f 6f 67 6c 65 20 55 6e 69 76 65 72 73 61 6c 20 41 6e 61 6c 79 74 69 63 73 2e 20 54 68 69 73 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 61 20 6e 65 77 20 63 6f 6f 6b 69 65 20 61 6e 64 20 61 73 20 6f 66 20 53 70 72 69 6e 67 20 32 30 31 37 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: e7ec535f-84b2-42c0-8b1b-466a1cfccecb","Name":"_gid","Host":"sonarsource.com","IsSession":false,"Length":"1","description":"This cookie name is associated with Google Universal Analytics. This appears to be a new cookie and as of Spring 2017 no information


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              89192.168.2.449914172.217.16.1964431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC954OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fwww.sonarsource.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1337803203.1730120354&auid=1089318446.1730120354&npa=0&gtm=45He4ao0v811526489za200&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823848&tft=1730120354451&tfd=19420&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                              Vary: X-Origin
                                                                                                                                                                                                                                                                                                              Vary: Referer
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                              Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: vary,vary,vary,date,server,content-length
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              90192.168.2.44991618.245.86.734431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC553OUTGET /include/1730120400000/z5456f2p6mdr.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: js.driftt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 226668
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Server: istio-envoy
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Oct 2024 18:47:07 GMT
                                                                                                                                                                                                                                                                                                              ETag: "182931eb99afb01276b448d2f7bd627d"
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              x-amz-version-id: px8T70IzhuJ6oS1M7izBjK7Y8.9uRoPx
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                              access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 27
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 bc3ecf5f025b0be9b8c39c5dd2dace2e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: rziaVbdxFxdVcKC7lTOBDm_8-tfAx--BFQb-5JkaULXnG9g7Id3_UQ==
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 77 65 62 70 61 63 6b 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 74 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 2c 69 3d 74 5b 30 5d 2c 73 3d 74 5b 31 5d 2c 63 3d 30 2c 75 3d 5b 5d 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6f 3d 69 5b 63 5d 2c 6e 5b 6f 5d 26 26 75 2e 70 75 73 68 28 6e 5b 6f 5d 5b 30 5d 29 2c 6e 5b 6f 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 73 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73 2c 72 29 26 26 28 65 5b 72 5d 3d 73 5b 72 5d 29 3b 66 6f 72 28 61 26 26 61 28 74 29 3b 75 2e 6c 65 6e 67 74 68 3b 29 75 2e 73 68 69 66 74 28 29 28 29 7d 76 61 72 20 74 3d 7b 7d 2c 6e 3d 7b 30 3a 30 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};functi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC15903INData Raw: 6f 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 72 2e 63 61 6c 6c 28 6f 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 69 3d 6f 3b 62 72 65 61 6b 7d 7d 69 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 69 2e 74 72 79 4c 6f 63 3c 3d 74 26 26 74 3c 3d 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 26 26 28 69 3d 6e 75 6c 6c 29 3b 76 61 72 20 61 3d 69 3f 69 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 74 79 70 65 3d 65 2c 61 2e 61 72 67 3d 74 2c 69 3f 28 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 6e 65 78 74 3d 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 2c 64 29 3a 74 68
                                                                                                                                                                                                                                                                                                              Data Ascii: o.tryLoc<=this.prev&&r.call(o,"finallyLoc")&&this.prev<o.finallyLoc){var i=o;break}}i&&("break"===e||"continue"===e)&&i.tryLoc<=t&&t<=i.finallyLoc&&(i=null);var a=i?i.completion:{};return a.type=e,a.arg=t,i?(this.method="next",this.next=i.finallyLoc,d):th
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC16384INData Raw: 65 2e 67 65 74 4f 72 53 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 28 65 29 3b 76 61 72 20 6e 3d 74 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 43 72 6f 73 73 44 6f 6d 61 69 6e 53 61 66 65 57 65 61 6b 4d 61 70 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 7c 7c 65 2e 5f 5f 6e 61 6d 65 5f 5f 7c 7c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 61 6e 6f 6e 79 6d 6f 75 73 22 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 28 65 2c 74 29 7b 74 72 79 7b 64 65 6c 65 74 65 20 65 2e 6e 61 6d 65 2c 65 2e 6e 61 6d 65
                                                                                                                                                                                                                                                                                                              Data Ascii: e.getOrSet=function(e,t){if(this.has(e))return this.get(e);var n=t();return this.set(e,n),n},CrossDomainSafeWeakMap}();function getFunctionName(e){return e.name||e.__name__||e.displayName||"anonymous"}function setFunctionName(e,t){try{delete e.name,e.name
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC8949INData Raw: 65 72 69 61 6c 69 7a 65 54 79 70 65 28 22 63 72 6f 73 73 5f 64 6f 6d 61 69 6e 5f 66 75 6e 63 74 69 6f 6e 22 2c 7b 69 64 3a 63 2c 6e 61 6d 65 3a 75 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 72 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 2c 69 3d 72 2e 6f 6e 2c 61 3d 72 2e 73 65 6e 64 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 53 29 3b 76 61 72 20 6e 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 5b 65 5d 3b 69 66 28 69 73 53 65 72 69 61 6c 69 7a 65 64 54 79 70 65 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 6e 3b 76 61 72 20 72 3d 64 65 74 65 72 6d 69 6e 65 54 79 70 65 28 6e 29 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: erializeType("cross_domain_function",{id:c,name:u})}function serializeMessage(e,t,n,r){var o,i=r.on,a=r.send;return function(e,t){void 0===t&&(t=S);var n=JSON.stringify(e,function(e){var n=this[e];if(isSerializedType(this))return n;var r=determineType(n);
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC9594INData Raw: 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 65 7d 7d 29 3b 72 65 74 75 72 6e 7b 63 61 6e 63 65 6c 3a 66 75 6e 63 74 69 6f 6e 20 63 61 6e 63 65 6c 28 29 7b 72 2e 63 61 6e 63 65 6c 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 6e 5f 6f 6e 63 65 28 65 2c 74 2c 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 74 3d 74 7c 7c 7b 7d 29 26 26 28 6e 3d 74 2c 74 3d 7b 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 74 2e 65 72 72 6f 72 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 63 61 6e 63 65 6c 28 29 2c 6f 2e 72 65 6a 65 63 74 28 65 29 7d 2c 72 3d 6f 6e 5f 6f 6e 28 65 2c 74 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 72 2e 63 61 6e 63 65 6c 28 29 2c 6f 2e 72 65 73 6f 6c 76 65 28 65 29 2c 6e 29 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: tion(e){throw e}});return{cancel:function cancel(){r.cancel()}}}function on_once(e,t,n){"function"==typeof(t=t||{})&&(n=t,t={});var r,o=new l;return t.errorHandler=function(e){r.cancel(),o.reject(e)},r=on_on(e,t,function(e){if(r.cancel(),o.resolve(e),n)re
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1937INData Raw: 6d 62 65 72 20 6f 72 20 42 75 66 66 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 61 72 72 61 79 49 6e 64 65 78 4f 66 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 61 3d 31 2c 73 3d 65 2e 6c 65 6e 67 74 68 2c 63 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 22 75 63 73 32 22 3d 3d 3d 28 72 3d 53 74 72 69 6e 67 28 72 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 22 75 63 73 2d 32 22 3d 3d 3d 72 7c 7c 22 75 74 66 31 36 6c 65 22 3d 3d 3d 72 7c 7c 22 75 74 66 2d 31 36 6c 65 22 3d 3d 3d 72 29 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 32 7c 7c 74 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 2d 31 3b 61 3d 32 2c 73 2f 3d 32 2c 63 2f 3d 32 2c 6e 2f 3d 32 7d 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 28 65 2c 74 29 7b 72
                                                                                                                                                                                                                                                                                                              Data Ascii: mber or Buffer")}function arrayIndexOf(e,t,n,r,o){var i,a=1,s=e.length,c=t.length;if(void 0!==r&&("ucs2"===(r=String(r).toLowerCase())||"ucs-2"===r||"utf16le"===r||"utf-16le"===r)){if(e.length<2||t.length<2)return-1;a=2,s/=2,c/=2,n/=2}function read(e,t){r
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC16384INData Raw: 66 29 3c 3c 31 38 7c 28 36 33 26 69 29 3c 3c 31 32 7c 28 36 33 26 73 29 3c 3c 36 7c 36 33 26 63 29 3e 36 35 35 33 35 26 26 75 3c 31 31 31 34 31 31 32 26 26 28 6c 3d 75 29 7d 6e 75 6c 6c 3d 3d 3d 6c 3f 28 6c 3d 36 35 35 33 33 2c 64 3d 31 29 3a 6c 3e 36 35 35 33 35 26 26 28 6c 2d 3d 36 35 35 33 36 2c 72 2e 70 75 73 68 28 6c 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 2c 6c 3d 35 36 33 32 30 7c 31 30 32 33 26 6c 29 2c 72 2e 70 75 73 68 28 6c 29 2c 6f 2b 3d 64 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 64 65 63 6f 64 65 43 6f 64 65 50 6f 69 6e 74 73 41 72 72 61 79 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 74 3c 3d 61 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 53
                                                                                                                                                                                                                                                                                                              Data Ascii: f)<<18|(63&i)<<12|(63&s)<<6|63&c)>65535&&u<1114112&&(l=u)}null===l?(l=65533,d=1):l>65535&&(l-=65536,r.push(l>>>10&1023|55296),l=56320|1023&l),r.push(l),o+=d}return function decodeCodePointsArray(e){var t=e.length;if(t<=a)return String.fromCharCode.apply(S
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC16384INData Raw: 70 6c 61 63 65 28 73 2c 22 22 29 29 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 25 34 21 3d 3d 30 3b 29 65 2b 3d 22 3d 22 3b 72 65 74 75 72 6e 20 65 7d 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 6c 69 74 42 75 66 66 65 72 28 65 2c 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 72 26 26 21 28 6f 2b 6e 3e 3d 74 2e 6c 65 6e 67 74 68 7c 7c 6f 3e 3d 65 2e 6c 65 6e 67 74 68 29 3b 2b 2b 6f 29 74 5b 6f 2b 6e 5d 3d 65 5b 6f 5d 3b 72 65 74 75 72 6e 20 6f 7d 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 36 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 20 62 79 74 65 4c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                              Data Ascii: place(s,"")).length<2)return"";for(;e.length%4!==0;)e+="=";return e}(e))}function blitBuffer(e,t,n,r){for(var o=0;o<r&&!(o+n>=t.length||o>=e.length);++o)t[o+n]=e[o];return o}}).call(this,n(6))},function(e,t,n){"use strict";t.byteLength=function byteLength
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC12792INData Raw: 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 5f 61 72 72 61 79 4c 69 6b 65 54 6f 41 72 72 61 79 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 20 5f 6e 6f 6e 49 74 65 72 61 62 6c 65 53 70 72 65 61 64 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: ice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?_arrayLikeToArray(e,t):void 0}}(e)||function _nonIterableSpread(){throw new TypeErro
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC16384INData Raw: 4f 62 6a 65 63 74 28 56 2e 73 65 6e 64 29 28 73 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 72 2c 63 2c 7b 74 69 6d 65 6f 75 74 3a 32 65 34 2c 77 69 6e 64 6f 77 3a 73 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 64 6f 6d 61 69 6e 3a 68 65 28 29 2c 66 69 72 65 41 6e 64 46 6f 72 67 65 74 3a 21 61 7d 29 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 20 75 3d 69 2e 73 65 6e 74 2c 61 65 28 7b 64 61 74 61 3a 5b 22 52 45 53 50 4f 4e 53 45 3a 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 7c 20 22 29 2e 63 6f 6e 63 61 74 28 63 2e 5f 6d 65 74 61 2e 69 64 29 2c 75 5d 7d 29 2c 69 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 75 29 3b 63 61 73 65 20 31 38 3a 69 2e 70 72 65 76 3d 31 38 2c 69 2e 74 30 3d 69 2e 63 61 74 63 68 28 39 29 2c 61 65 28 7b 74 79 70 65 3a 22 77
                                                                                                                                                                                                                                                                                                              Data Ascii: Object(V.send)(s.contentWindow,r,c,{timeout:2e4,window:s.contentWindow,domain:he(),fireAndForget:!a});case 13:return u=i.sent,ae({data:["RESPONSE: ".concat(t," | ").concat(c._meta.id),u]}),i.abrupt("return",u);case 18:i.prev=18,i.t0=i.catch(9),ae({type:"w


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              91192.168.2.4499253.126.222.514431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC535OUTGET /events.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1283INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=5
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1634INData Raw: 36 35 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 20 7b 0a 20 20 2f 2f 20 42 65 67 69 6e 20 64 6f 63 0a 0a 20 20 76 61 72 20 69 73 5f 64 65 76 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 66 61 6c 73 65 20 29 20 7b 0a 20 20 20 20 69 73 5f 64 65 76 20 3d 20 74 72 75 65 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 74 72 75 65 20 29 20 7b 0a 20 20 20 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 74 72 75 65 0a 20 20 7d 0a 0a 20 20 76 61 72 20 74 69 70 20 3d 20 22 4c 69 6b 5a 69 74 35 71 77 75 69 58 74 5f 67 62 66 79 43 6a 6a 7a 38 4d 4a 58 2d 62 4d 64 51 36 75 30 4e 6f 55 37 36 38 4a 54 6b 22 0a 20 20 0a 20 20 76 61 72 20 75 73 65 72 49 64 43 6f 6f 6b 69 65 56
                                                                                                                                                                                                                                                                                                              Data Ascii: 65b(function (w) { // Begin doc var is_dev = false; if ( false ) { is_dev = true; } var disable_sync = false; if ( true ) { disable_sync = true } var tip = "LikZit5qwuiXt_gbfyCjjz8MJX-bMdQ6u0NoU768JTk" var userIdCookieV
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC2895INData Raw: 62 34 38 0d 0a 76 65 2b 2b 7d 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 69 73 44 65 73 6b 74 6f 70 3d 21 31 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6d 54 61 70 73 2b 2b 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 50 61 72 61 6d 73 28 29 7b 72 65 74 75 72 6e 22 26 6e 5f 63 3d 22 2b 6e 75 6d 43 6c 69 63 6b 73 2b 22 26 6e 5f 74 3d 22 2b 6e 75 6d 54 61 70 73 2b 22 26 6e 5f 73 3d 22 2b 6e 75 6d 53 75 62 6d 69 74 73 2b 22 26 6e 5f 62 3d 22 2b
                                                                                                                                                                                                                                                                                                              Data Ascii: b48ve++}),"ontouchstart"in document.documentElement&&(isDesktop=!1,document.addEventListener("pointerup",function(e){numTaps++}))}catch(e){console.log(e)}function getInteractionParams(){return"&n_c="+numClicks+"&n_t="+numTaps+"&n_s="+numSubmits+"&n_b="+
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC2903INData Raw: 62 35 30 0d 0a 6f 6b 69 65 73 2e 67 65 74 28 22 73 61 2d 72 2d 73 6f 75 72 63 65 22 29 29 2c 6e 3d 43 6f 6f 6b 69 65 73 2e 67 65 74 28 22 73 61 2d 72 2d 64 61 74 65 22 29 3b 72 65 74 75 72 6e 20 74 26 26 22 22 21 3d 74 26 26 6e 26 26 22 22 21 3d 6e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7c 7c 28 74 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 72 2d 73 6f 75 72 63 65 22 29 2c 6e 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 72 2d 64 61 74 65 22 29 29 2c 74 7c 7c 28 6e 3d 74 3d 22 22 29 2c 22 26 6c 5f 73 72 63 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 26 6c 5f 73 72 63 5f 64 3d 22 2b 65 6e 63 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: b50okies.get("sa-r-source")),n=Cookies.get("sa-r-date");return t&&""!=t&&n&&""!=n||"undefined"==typeof localStorage||(t=localStorage.getItem("sa-r-source"),n=localStorage.getItem("sa-r-date")),t||(n=t=""),"&l_src="+encodeURIComponent(t)+"&l_src_d="+enco
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC2903INData Raw: 62 35 30 0d 0a 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 7b 7d 2c 74 3d 65 3f 65 2e 73 70 6c 69 74 28 22 3b 20 22 29 3a 5b 5d 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 43 6f 6f 6b 69 65 73 2e 5f 67 65 74 4b 65 79 56 61 6c 75 65 50 61 69 72 46 72 6f 6d 43 6f 6f 6b 69 65 53 74 72 69 6e 67 28 74 5b 6e 5d 29 3b 76 6f 69 64 20 30 3d 3d 3d 6f 5b 72 2e 6b 65 79 5d 26 26 28 6f 5b 72 2e 6b 65 79 5d 3d 72 2e 76 61 6c 75 65 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 43 6f 6f 6b 69 65 73 2e 5f 67 65 74 4b 65 79 56 61 6c 75 65 50 61 69 72 46 72 6f 6d 43 6f 6f 6b 69 65 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 74 3d 28 74 3d 6f 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29
                                                                                                                                                                                                                                                                                                              Data Ascii: b50String=function(e){for(var o={},t=e?e.split("; "):[],n=0;n<t.length;n++){var r=Cookies._getKeyValuePairFromCookieString(t[n]);void 0===o[r.key]&&(o[r.key]=r.value)}return o},Cookies._getKeyValuePairFromCookieString=function(o){var t=(t=o.indexOf("=")
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC2889INData Raw: 62 34 32 0d 0a 74 2e 6f 6e 65 72 72 6f 72 3d 72 2c 74 2e 6f 6e 6c 6f 61 64 3d 72 2c 74 2e 73 72 63 3d 65 2b 22 2f 6c 61 6c 3f 73 69 64 3d 22 2b 6f 2b 22 26 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 26 74 3d 22 2b 67 65 74 54 69 74 6c 65 28 29 2b 22 26 74 69 70 3d 22 2b 74 69 70 2b 67 65 74 4c 61 73 74 53 6f 75 72 63 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 63 75 72 72 65 6e 74 5f 77 69 6e 64 6f 77 5f 75 72 6c 5f 70 61 72 61 6d 29 26 26 2d 31 3c 63 75 72 72 65 6e 74 5f 77 69 6e 64 6f 77 5f 75 72 6c 5f 70 61 72 61 6d 2e 69 6e 64 65 78 4f 66 28 67 6c 6f 62 61 6c 73 2e 73 61 5f 64 65 62 75 67 5f 6b 65 79 29 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 41
                                                                                                                                                                                                                                                                                                              Data Ascii: b42t.onerror=r,t.onload=r,t.src=e+"/lal?sid="+o+"&url="+encodeURIComponent(n)+"&t="+getTitle()+"&tip="+tip+getLastSource(),document.body.appendChild(t),current_window_url_param)&&-1<current_window_url_param.indexOf(globals.sa_debug_key)&&console.log("SA
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC2895INData Raw: 62 34 38 0d 0a 70 73 3a 2f 2f 74 61 67 73 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 2b 22 2f 73 61 71 5f 70 78 6c 3f 75 69 64 3d 22 2b 65 2b 22 26 69 73 5f 6a 73 3d 74 72 75 65 26 6c 61 6e 64 69 6e 67 5f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 2b 22 26 74 3d 22 2b 67 65 74 54 69 74 6c 65 28 29 2b 22 26 74 69 70 3d 22 2b 74 69 70 2b 22 26 68 6f 73 74 3d 22 2b 67 6c 6f 62 61 6c 73 2e 68 6f 73 74 2b 74 2b 67 65 74 4c 61 73 74 53 6f 75 72 63 65 28 29 3b 74 72 79 7b 76 61 72 20 61 3d 61 70 70 65 6e 64 53 61 43 6f 6f 6b 69 65 73 54 6f 55 72 6c 28 65 29 2c 65 3d 61 5b 31 5d 3f 61 5b 30 5d 3a 61 70 70 65 6e 64 53 61 4c 6f 63 61 6c 53 74 6f 72 61 67 65 54 6f 55 72 6c 28 65 29 7d 63 61 74 63 68 28 65 29
                                                                                                                                                                                                                                                                                                              Data Ascii: b48ps://tags.srv.stackadapt.com")+"/saq_pxl?uid="+e+"&is_js=true&landing_url="+encodeURIComponent(r)+"&t="+getTitle()+"&tip="+tip+"&host="+globals.host+t+getLastSource();try{var a=appendSaCookiesToUrl(e),e=a[1]?a[0]:appendSaLocalStorageToUrl(e)}catch(e)
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC2903INData Raw: 62 35 30 0d 0a 2c 22 22 21 3d 3d 75 73 65 72 69 64 76 33 26 26 28 6f 2b 3d 22 26 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 33 22 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 69 64 76 33 29 29 3b 76 61 72 20 74 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 63 61 6d 70 2d 6c 69 73 74 2d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 29 3b 69 66 28 22 22 3d 3d 74 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 76 61 72 20 6e 2c 72 3d 74 2e 73 70 6c 69 74 28 22 3b 22 29 2c 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 74 72 79 7b 22 22 21 3d 3d 28 6c 6f 63 61 6c 53 74 6f 72 65 64 43 61 6d 70 3d 6c 6f 63 61 6c 53 74 6f 72 61 67
                                                                                                                                                                                                                                                                                                              Data Ascii: b50,""!==useridv3&&(o+="&"+encodeURIComponent("sa-user-id-v3")+"="+encodeURIComponent(useridv3));var t=localStorage.getItem("sa-camp-list-localStorage");if(""==t)return o;for(var n,r=t.split(";"),a=0;a<r.length;a++){try{""!==(localStoredCamp=localStorag
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC2903INData Raw: 62 35 30 0d 0a 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 75 6e 73 75 70 70 6f 72 74 65 64 49 74 65 72 61 62 6c 65 54 6f 41 72 72 61 79 28 65 2c 6f 29 7b 76 61 72 20 74 3b 69 66 28 65 29 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5f 61 72 72 61 79 4c 69 6b
                                                                                                                                                                                                                                                                                                              Data Ascii: b50){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _unsupportedIterableToArray(e,o){var t;if(e)return"string"==typeof e?_arrayLik
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC398INData Raw: 31 38 37 0d 0a 65 29 7d 65 6c 73 65 20 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 63 6f 6e 76 22 3a 72 65 74 75 72 6e 20 6c 6f 61 64 43 6f 6e 76 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 63 61 73 65 22 74 73 22 3a 72 65 74 75 72 6e 20 6c 6f 61 64 54 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 3b 64 65 66 61 75 6c 74 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 75 6e 6b 6e 6f 77 6e 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 7d 3b 66 6f 72 28 76 61 72 20 78 3d 73 61 5f 70 61 72 61 6d 73 2e 71 75 65 75 65 2e 73 6c 69 63 65 28 29 2c 79 3d 30 2c 7a 3d 78 2e 6c 65 6e 67 74 68 3b 79 3c 7a 3b 79 2b 2b 29 73 61 5f 70 61 72 61 6d 73 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 73 61 5f 70 61 72 61 6d 73 2c 78 5b 79 5d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: 187e)}else switch(o){case"conv":return loadConv.apply(this,t);case"ts":return loadTs.apply(this,t);default:console.log("unknown function")}}};for(var x=sa_params.queue.slice(),y=0,z=x.length;y<z;y++)sa_params.callMethod.apply(sa_params,x[y])}catch(e){co
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              92192.168.2.449921199.232.188.1574431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC531OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: static.ads-twitter.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 57671
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 26 Mar 2024 20:58:07 GMT
                                                                                                                                                                                                                                                                                                              ETag: "bbbcf811d8437a575d796a4c1e5d4fad"
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              X-Served-By: cache-iad-kcgs7200117-IAD, cache-muc13977-MUC
                                                                                                                                                                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                                                                              P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                              x-tw-cdn: FT
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                                                                                                                                              Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                              Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                                                                              Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                                                                                                                                              Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                                                                                                                                              Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              93192.168.2.44992752.17.51.1254431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC545OUTGET /collect.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: 500008869.collect.igodigital.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Content-Length: 8439
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 25 Oct 2024 15:13:24 GMT
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC8439INData Raw: 69 66 20 28 22 75 6e 64 65 66 69 6e 65 64 22 20 3d 3d 3d 20 74 79 70 65 6f 66 28 5f 65 74 6d 63 29 29 20 7b 0a 20 20 76 61 72 20 5f 65 74 6d 63 20 3d 20 5b 5d 3b 0a 7d 0a 0a 69 66 20 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 20 7b 0a 20 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 61 72 67 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 72 67 29 20 3d 3d 3d 20 27 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 27 3b 0a 20 20 7d 3b 0a 7d 0a 0a 76 61 72 20 5f 65 74 6d 63 5f 74 65 6d 70 20 3d 20 5f 65 74 6d 63 3b 0a 76 61 72 20 5f 65 74 6d 63 20 3d 20 7b 0a 0a 20 20 64 65 62 75 67 3a 20 66 61 6c 73 65 2c 0a 0a 20 20 73 65 74 75 70 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: if ("undefined" === typeof(_etmc)) { var _etmc = [];}if (!Array.isArray) { Array.isArray = function(arg) { return Object.prototype.toString.call(arg) === '[object Array]'; };}var _etmc_temp = _etmc;var _etmc = { debug: false, setup:


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              94192.168.2.449932151.101.1.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC616OUTGET /ads/conversions-config/v1/pixel/config/t2_1iinv3p9_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 86
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              cache-control: max-age=300
                                                                                                                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                              Server: snooserv
                                                                                                                                                                                                                                                                                                              Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                              NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              95192.168.2.449935151.101.193.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC584OUTGET /pixels/t2_1iinv3p9/config HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 27
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              96192.168.2.449934104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC393OUTGET /scripttemplates/6.31.0/assets/otFloatingRounded.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-MD5: npLLRgexTJXBKLv09rhhUA==
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Mar 2022 07:14:12 GMT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: 7ef69206-f01e-0004-444f-79b484000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 2020
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a26ca086bd7-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC517INData Raw: 32 36 61 36 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 76 59 58 52 70 62 6d 64 53 62 33 56 75 5a 47 56 6b 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 47 73 74 59 32 39 75 64 47 46 70 62 6d 56 79 49 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69
                                                                                                                                                                                                                                                                                                              Data Ascii: 26a6 { "name": "otFloatingRounded", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdSb3VuZGVkIj48ZGl2IGNsYXNzPSJvdC1zZGstY29udGFpbmVyIiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0i
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6e 52 6c 65 48 51 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 77 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 58 52 70 64 47 78 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 52 77 5a 43 31 6a 62 32 35 30 5a 57 35 30 49 6a 34 38 63 43 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 52 6c 63 32 4d 69 50 6a 77 76 63 44 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 69 59
                                                                                                                                                                                                                                                                                                              Data Ascii: J1c3QtcG9saWN5LXRleHQiPnRleHQ8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9wPjxkaXYgY2xhc3M9Im90LWRwZC1jb250YWluZXIiPjxoMyBjbGFzcz0ib3QtZHBkLXRpdGxlIj48L2gzPjxkaXYgY2xhc3M9Im90LWRwZC1jb250ZW50Ij48cCBjbGFzcz0ib3QtZHBkLWRlc2MiPjwvcD48L2Rpdj48L2Rpdj48L2Rpdj48ZGl2IGlkPSJiY
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 6f 61 74 69 6e 67 52 6f 75 6e 64 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 36 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 30 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 2e 35 70 78 3b 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6c 65 66
                                                                                                                                                                                                                                                                                                              Data Ascii: 8L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFloatingRounded{position:fixed;background-color:#fff;width:60%;max-width:700px;z-index:2147483645;border-radius:2.5px;bottom:2em;lef
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 67 76 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20 31 30 70 78 20 33 30 70 78 3b 63 6c 65 61 72 3a 62 6f 74
                                                                                                                                                                                                                                                                                                              Data Ascii: -banner-sdk .ot-gv-list-handler{padding:0 30px 10px 30px;font-size:.812em;margin-bottom:0;border:0;line-height:normal;height:auto;width:auto}#onetrust-banner-sdk #onetrust-policy-text,#onetrust-banner-sdk .ot-b-addl-desc{padding:0 30px 10px 30px;clear:bot
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 65 61 6b 2d 77 6f 72 64 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 36 38 62 36 33 31 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 37 35 70 78 3b 6d 61 78 2d 77 69
                                                                                                                                                                                                                                                                                                              Data Ascii: eak-word;word-wrap:break-word;padding:12px 10px;line-height:1.2;font-weight:600;font-size:.813em}#onetrust-banner-sdk #onetrust-accept-btn-handler{margin-right:0}#onetrust-banner-sdk #onetrust-pc-btn-handler{border:1px solid #68b631;min-width:175px;max-wi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 7e 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 68 65 61 64 65 72 20 3a 66 69
                                                                                                                                                                                                                                                                                                              Data Ascii: form:rotate(90deg)}#onetrust-banner-sdk .banner-option-input[aria-expanded=true]~.banner-option-details{height:auto;display:block}#onetrust-banner-sdk .banner-option-header{cursor:pointer;display:inline-block}#onetrust-banner-sdk .banner-option-header :fi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 2d 74 6f 70 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 20 61 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: -top:5px;padding:0;margin-bottom:0;border:0;line-height:normal;height:auto;width:auto}#onetrust-banner-sdk #onetrust-policy-text a{margin-left:5px}#onetrust-banner-sdk :not(.ot-dpd-desc)>.ot-b-addl-desc{font-size:.813em;line-height:1.5;margin:0;padding-bo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1171INData Raw: 31 35 70 78 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 30 70 78 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 7d 23 6f 6e 65 74 72 75 73
                                                                                                                                                                                                                                                                                                              Data Ascii: 15px;width:calc(100% - 30px)}#onetrust-banner-sdk .banner-option{margin-bottom:6px}#onetrust-banner-sdk #onetrust-button-group,#onetrust-banner-sdk .onetrust-banner-options{width:100%}#onetrust-banner-sdk #onetrust-pc-btn-handler{margin-right:0px}#onetrus
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              97192.168.2.449936151.101.129.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC356OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 12126
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 19:34:59 GMT
                                                                                                                                                                                                                                                                                                              ETag: "5e9ac3a42b557bf8ca38cf2e8baba70b"
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                              Server: snooserv
                                                                                                                                                                                                                                                                                                              Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                              NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                              Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                              Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                              Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: b6 ae e6 1f 24 43 dd 92 73 ec 75 6f 3c 3c 93 bf 72 1b 3d bb 28 c6 75 d6 9f 74 4c 64 b6 7d 3a a1 01 67 2b 68 f4 e5 16 b8 54 98 68 58 f6 4a 39 8f cb 5c 27 36 e8 bd 55 41 1a 3b 4e d8 20 c8 93 44 96 3a 9a dd 8c e4 36 a1 5f 96 49 77 15 7d 8a b0 99 dc 3d d7 7d b8 12 71 5c 14 85 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f cb 2d 36 bb de 5f 14 bd 41 43 99 36 9a 32 b2 7d 96 4a 10 96 49 d8 33 77 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 22 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 87 c9 e0 86 37 06 e2 16 b6 1a 68 17 66 a0 f5 16 a6 d8 e0 d7 61 6f 77 50 fe d2 31 3a 86 cd e6 f3 f8 8e c7 c8 4e ea 30 e0 14 e6 e8 29 1c 16 cf a6 73 d9 69 4b cd 30 7d d4 b9 9f 60 36 0f 70 32 b0 6f 3e 49 4f 2f 67 af 16 90 59 ab ad 3b 3c 42 f2 16 fa 66 10 b8 9d b6 68 bb
                                                                                                                                                                                                                                                                                                              Data Ascii: $Csuo<<r=(utLd}:g+hThXJ9\'6UA;N D:6_Iw}=}q\"L"#N-lp8/-6_AC62}JI3wtP<z`+}"+5ZTJ67hfaowP1:N0)siK0}`6p2o>IO/gY;<Bfh
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: eb 04 a4 26 b6 c5 64 62 66 52 c6 ee 78 a0 a6 b6 4a d8 b0 ad c3 ca 5b 30 96 b8 e1 f0 06 b5 7a ab 8f 8d 99 8a 40 2f e0 97 75 40 27 a8 9b 13 ed 46 b0 ae 9f 19 48 51 06 df 08 70 d0 10 11 4c aa 36 f5 cd 2e 1e d7 40 84 b5 00 49 08 11 6c 56 4a b8 34 a9 79 04 4e ca 0c 48 b7 4d 8b 54 0f 82 85 24 da 62 52 44 da 42 96 32 a8 12 bc 11 50 73 ed 77 90 8a dd 03 47 b4 db c2 a2 4b 91 84 03 5d 2a d6 67 4e 49 af 6e a0 4d 57 a9 28 d3 b8 0c 5d c6 d8 68 bd b9 24 d6 10 1b dd f7 e3 8a 7c 59 ff 53 78 a2 23 37 7c 2b 67 bc e7 f2 13 67 94 06 f1 d7 ee 7c 8c e1 a8 e4 a0 9a e7 3a ec ed 1c 98 35 1c 13 00 07 55 52 86 d9 7f 89 6f 64 ba 5f 4b b1 b6 81 4d 6f 57 d2 ac b9 b2 4f 76 eb ff 00 47 57 23 6a d5 e8 31 a3 c5 1f 4d 4b be ff c2 34 49 7f 4c 9c 89 ee b8 d8 22 1c db 6f 31 e6 7d ff cd d3 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: &dbfRxJ[0z@/u@'FHQpL6.@IlVJ4yNHMT$bRDB2PswGK]*gNInMW(]h$|YSx#7|+gg|:5URod_KMoWOvGW#j1MK4IL"o1}m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 00 e1 72 d9 a2 2f 24 2b f9 5c 52 52 4f c8 e5 3f 55 df de 80 6f a2 0c 78 b2 e9 f0 3d 94 0e 4f 32 dd 5b 4b 08 4c c9 c2 7f 8e 37 7a 70 4e ab 0d 5b 4a 73 62 8b 13 38 0e 42 d6 33 78 a8 5b 81 63 3a 4a 28 78 b0 7b b0 9f 23 d2 46 98 11 35 03 50 d0 b1 2c e1 6b 03 41 0d da f0 13 23 aa 36 84 0b 93 79 a8 85 b8 d8 1d 18 c8 19 3b eb 72 95 4a 92 b9 8e 92 b1 a2 d6 40 2a 6d 0f 9d 03 70 c6 9c 02 87 b9 03 5a f3 d4 54 44 2c 45 c2 d6 ad 73 0a d0 23 09 1c c3 a6 72 5d ab 47 1b 97 ef 36 56 86 9d 88 54 4f 1a ea 40 03 eb 77 4d dd 7e 64 8c a0 aa be 69 04 31 2e 44 a0 32 ad b2 a2 f4 c7 6f d6 dc 11 c1 a8 cd 9a 8f 44 64 3a 28 75 e2 83 fd 9d 8c 5c 09 f6 86 da 52 5d 45 af 8f da c2 d7 6a dc a6 9d 44 ad ef 99 1f 00 e0 e9 38 77 49 29 15 74 0f 0e 7b 6e 79 35 6a 47 de c1 48 41 ee 91 38 00 67
                                                                                                                                                                                                                                                                                                              Data Ascii: r/$+\RRO?Uox=O2[KL7zpN[Jsb8B3x[c:J(x{#F5P,kA#6y;rJ@*mpZTD,Es#r]G6VTO@wM~di1.D2oDd:(u\R]EjD8wI)t{ny5jGHA8g
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1378INData Raw: 3f 38 72 95 0e b2 88 01 59 ae 94 15 dd 80 68 b5 1a 7b 31 c7 00 4e 15 98 79 aa be 42 41 2e ad b8 4b 18 e0 29 5e 1c 72 32 0d 02 c6 54 3c d7 0e 82 14 2d 24 02 89 53 07 11 20 c9 35 ff a3 31 9b fc ab dd 0f c9 b5 0e db be 73 09 17 60 61 00 0a c0 b2 41 62 2e 72 d9 aa 9d 89 d6 95 d4 ff 50 a6 53 b4 1c 2e f1 42 1d 20 cb 40 e5 e6 89 a4 0d 29 31 4b 12 e6 85 89 0f 64 f2 d5 fd dd 12 4a b8 90 2a 74 10 f4 a6 d9 d6 7d 98 4c 66 7a af 48 ea 33 96 92 3d 11 11 7d 9a da de 67 7f 11 76 43 9f fd 20 a2 bb e4 ec 99 a8 d8 99 66 cd 6d d7 c5 59 d8 0d 3c 5c 96 56 b1 41 cd 9a 58 6d 64 07 9f 35 7f a8 88 63 14 ec b2 b3 9d 47 62 a5 c6 21 db 79 ec 03 f0 9d 7c b6 03 5a c1 9d ff b6 d0 0f a0 77 fc e0 6c f2 95 c2 23 a2 db 70 37 e8 fe f5 44 ca 36 48 ee 54 d8 6b 63 56 e6 51 2d 58 8b e3 62 8a 1d
                                                                                                                                                                                                                                                                                                              Data Ascii: ?8rYh{1NyBA.K)^r2T<-$S 51s`aAb.rPS.B @)1KdJ*t}LfzH3=}gvC fmY<\VAXmd5cGb!y|Zwl#p7D6HTkcVQ-Xb
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1102INData Raw: 5b df 22 35 f0 65 76 da d6 21 b8 5e 4c 2e 2f 7b 98 24 bf 09 4f e9 af 2e b5 26 46 c0 65 c4 9a 69 01 88 e4 57 00 92 c8 1d e2 ad 7c c8 74 45 19 9e da b3 0a fa fd b4 8d 19 49 82 44 64 78 56 cf 00 a6 08 30 05 80 a5 b9 88 c8 08 cc 8e 15 bb f2 7e 53 6e 35 9a ab 49 ba de a2 75 ca db 29 21 5d 9e 68 d8 2e f8 59 10 ef 72 84 62 eb ce 15 77 e3 22 29 45 8e 39 e4 e4 07 a3 49 6f a6 8a a5 22 19 23 be a0 84 ba ba 89 c0 80 b9 1c c0 41 b6 72 92 49 81 10 5f 91 59 56 12 51 c2 a6 84 f5 4a 54 6f 84 2e d1 a0 3b 32 a1 b2 45 82 f5 60 2f 45 8b 24 27 64 c7 b3 86 20 5d 50 a4 50 d3 39 5a 57 e5 84 8f 36 47 50 18 70 12 58 55 23 86 d6 41 ba 19 54 0c 0d f2 7b 33 c3 d7 e0 d3 0f 74 a1 b4 d7 8f 15 b5 19 38 95 bc 58 98 d1 e4 df af 12 60 0c 86 4a 3c 80 42 78 da 01 2a a5 07 c7 4c 40 cb d0 8b 1e
                                                                                                                                                                                                                                                                                                              Data Ascii: ["5ev!^L./{$O.&FeiW|tEIDdxV0~Sn5Iu)!]h.Yrbw")E9Io"#ArI_YVQJTo.;2E`/E$'d ]PP9ZW6GPpXU#AT{3t8X`J<Bx*L@


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              98192.168.2.449937104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC389OUTGET /scripttemplates/6.31.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:16 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                              Content-Length: 21158
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                              Cf-Polished: origSize=21289
                                                                                                                                                                                                                                                                                                              Content-MD5: 2HSefDmVwJneRQMu6SXIPw==
                                                                                                                                                                                                                                                                                                              ETag: 0x8DA032EC98AE975
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Mar 2022 07:14:31 GMT
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-request-id: f9d639e6-201e-00f5-5962-13b79b000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 45487
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a26f8216b37-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC454INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:700;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onet
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74
                                                                                                                                                                                                                                                                                                              Data Ascii: accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url(dat
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 3d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20
                                                                                                                                                                                                                                                                                                              Data Ascii: =);background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-logo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 64 69 73 61 62 6c 65 64 2b 6c 61 62 65 6c 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 23 76 65 6e 64 6f 72 2d 6c 69 73 74 2d 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 69 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 7b 7a 2d 69 6e 64 65 78 3a 31 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 69 20 2e 6f 74 2d 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 7b 7a 2d 69 6e 64 65 78 3a 32 7d 23 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: after,#onetrust-pc-sdk [type=checkbox]:disabled+label{pointer-events:none;opacity:.7}#onetrust-pc-sdk #vendor-list-content{transform:translate3d(0,0,0)}#onetrust-pc-sdk li input[type=checkbox]{z-index:1}#onetrust-pc-sdk li .ot-checkbox label{z-index:2}#on
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 6d 61 6c 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 2e 38 65 6d 20 32 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 31 73 20 65 61 73 65 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 31 73 20 65 61 73 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 31 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 31 73 20 65 61 73 65 7d 23 6f 74 2d 73 64 6b 2d 62 74 6e 2e 6f 74 2d 73 64 6b 2d 73 68 6f 77 2d 73 65 74 74 69 6e 67 73 3a 68 6f 76 65 72 2c 23 6f 74 2d 73 64 6b 2d 62 74 6e 2e 6f 70 74 61 6e 6f 6e 2d 73 68 6f 77 2d 73 65 74 74 69 6e 67 73
                                                                                                                                                                                                                                                                                                              Data Ascii: mal;word-wrap:break-word;padding:.8em 2em;font-size:.8em;line-height:1.2;cursor:pointer;-moz-transition:.1s ease;-o-transition:.1s ease;-webkit-transition:1s ease;transition:.1s ease}#ot-sdk-btn.ot-sdk-show-settings:hover,#ot-sdk-btn.optanon-show-settings
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 6e 65 72 2d 73 64 6b 20 3a 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 3a 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2a 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 3a 3a 61 66 74 65 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 3a 3a 62 65 66 6f 72 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 3a 3a 61 66 74 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 3a 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: ner-sdk ::before,#onetrust-pc-sdk *,#onetrust-pc-sdk ::after,#onetrust-pc-sdk ::before,#ot-sdk-cookie-policy *,#ot-sdk-cookie-policy ::after,#ot-sdk-cookie-policy ::before,#ot-sync-ntfy *,#ot-sync-ntfy ::after,#ot-sync-ntfy ::before{-webkit-box-sizing:con
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 73 74 2d 70 63 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63
                                                                                                                                                                                                                                                                                                              Data Ascii: st-pc-sdk a,#onetrust-pc-sdk label,#onetrust-pc-sdk input,#onetrust-pc-sdk ul,#onetrust-pc-sdk li,#onetrust-pc-sdk nav,#onetrust-pc-sdk table,#onetrust-pc-sdk thead,#onetrust-pc-sdk tr,#onetrust-pc-sdk td,#onetrust-pc-sdk tbody,#onetrust-pc-sdk .ot-main-c
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 76 67 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 75 6c 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 6c 69 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 6e 61 76 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 64 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 79 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: vg,#ot-sync-ntfy button,#ot-sync-ntfy section,#ot-sync-ntfy a,#ot-sync-ntfy label,#ot-sync-ntfy input,#ot-sync-ntfy ul,#ot-sync-ntfy li,#ot-sync-ntfy nav,#ot-sync-ntfy table,#ot-sync-ntfy thead,#ot-sync-ntfy tr,#ot-sync-ntfy td,#ot-sync-ntfy tbody,#ot-syn
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 63 6f 6e 74 65 6e 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20
                                                                                                                                                                                                                                                                                                              Data Ascii: er,#ot-sync-ntfy .checkbox:after,#ot-sync-ntfy .checkbox:before{content:"";content:none}#onetrust-banner-sdk .ot-sdk-container,#onetrust-pc-sdk .ot-sdk-container,#ot-sdk-cookie-policy .ot-sdk-container{position:relative;width:100%;max-width:100%;margin:0
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 74 77 6f 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 74 77 6f 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 74 77 6f 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 77 69 64 74 68 3a 31 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 74 68 72 65 65 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: icy .ot-sdk-columns:first-child{margin-left:0}#onetrust-banner-sdk .ot-sdk-two.ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-two.ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-two.ot-sdk-columns{width:13.3333333333%}#onetrust-banner-sdk .ot-sdk-three.ot-sdk-colum


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              99192.168.2.449938104.18.87.424431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC389OUTGET /scripttemplates/6.31.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-MD5: ZpEAbh0BppVJFPu0Tn1v0w==
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Mar 2022 07:14:15 GMT
                                                                                                                                                                                                                                                                                                              x-ms-request-id: f2e6bc1a-c01e-0042-19f1-1d8003000000
                                                                                                                                                                                                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                              Age: 3333
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a2789e33abe-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC517INData Raw: 37 63 34 64 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 48 4a 76 62 47 55 39 49 6d 46 73 5a 58 4a 30 5a 47 6c 68 62 47 39 6e 49 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31
                                                                                                                                                                                                                                                                                                              Data Ascii: 7c4d { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImFsZXJ0ZGlhbG9nIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 42 62 47 78 76 64 79 42 68 62 47 77 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 63 32 56 6a 64 47 6c 76
                                                                                                                                                                                                                                                                                                              Data Ascii: nV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGlv
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 6d 46 6a 61 79 31 69 64
                                                                                                                                                                                                                                                                                                              Data Ascii: Njb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gYmFjay1id
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 78 68 59 6d 56 73 49 47 5a 76 63 6a 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59 57 35 6b 62 47 56 79 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 62 47 46 69 5a 57 77 2b 49 44 78 70 62 6e 42 31 64 43 42 70 5a 44 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59 57
                                                                                                                                                                                                                                                                                                              Data Ascii: kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGxhYmVsIGZvcj0idmVuZG9yLXNlYXJjaC1oYW5kbGVyIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvbGFiZWw+IDxpbnB1dCBpZD0idmVuZG9yLXNlYXJjaC1oYW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 62 47 35 7a 4f 6e 68 73 61 57 35 72 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 33 68 73 61 57 35 72 49 69 42 34 50 53 49 77 63 48 67 69 49 48 6b 39 49 6a 42 77 65 43 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 51 77 4d 69 34 31 4e 7a 63 67 4e 44 41 79 4c 6a 55 33 4e 79 49 67 65 47 31 73 4f 6e 4e 77 59 57 4e 6c 50 53 4a 77 63 6d 56 7a 5a 58 4a 32 5a 53 49 2b 50 48 52 70 64 47 78 6c 50 6b 5a 70 62 48 52 6c 63 69 42 4a 59 32 39 75 50 43 39 30 61 58 52 73 5a 54 34 38 5a 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4e 44 41 77 4c 6a 67 31 4f 43 77 78 4d 53 34 30 4d 6a 64 6a 4c 54 4d 75 4d 6a 51 78 4c 54 63 75 4e 44 49 78 4c 54 67 75 4f 44 55
                                                                                                                                                                                                                                                                                                              Data Ascii: bG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB4PSIwcHgiIHk9IjBweCIgdmlld0JveD0iMCAwIDQwMi41NzcgNDAyLjU3NyIgeG1sOnNwYWNlPSJwcmVzZXJ2ZSI+PHRpdGxlPkZpbHRlciBJY29uPC90aXRsZT48Zz48cGF0aCBmaWxsPSIjZmZmIiBkPSJNNDAwLjg1OCwxMS40MjdjLTMuMjQxLTcuNDIxLTguODU
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 47 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 56 73 4c 57 4a 73 61 79 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6f 5a 48 49 69 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6a 62 32 35 7a 5a 57 35 30 4c 57 68 6b 63 69 49 2b 51 32 39 75 63 32 56 75 64 44 77 76 63 33 42 68 62 6a 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 4c 57 68 6b 63 69 49 2b 54 47 56 6e 4c 6b 6c 75 64 47 56 79 5a 58 4e 30 50 43 39 7a 63 47 46 75 50 6a 77 76 5a 47 6c 32 50 6a 78 6b 61 58 59 67 59 32 78 68
                                                                                                                                                                                                                                                                                                              Data Ascii: G90LXBjLXNjcm9sbGJhciI+PGRpdiBpZD0ib3Qtc2VsLWJsayI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbCI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1oZHIiPjxzcGFuIGNsYXNzPSJvdC1jb25zZW50LWhkciI+Q29uc2VudDwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWxpLWhkciI+TGVnLkludGVyZXN0PC9zcGFuPjwvZGl2PjxkaXYgY2xh
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 6f 5a 48 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 35 68 62 57 55 69 50 6a 77 76 61 44 4d 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 46 42 79 61 58 5a 68 59 33 6b 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 47 64 73 4c 57 4e 75 64 48 49 69 50 6a 77 76 5a 47 6c 32 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 5a
                                                                                                                                                                                                                                                                                                              Data Ascii: BsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZlbi1oZHIiPjxoMyBjbGFzcz0ib3QtdmVuLW5hbWUiPjwvaDM+PGEgY2xhc3M9Im90LXZlbi1saW5rIiBocmVmPSIjIj5WaWV3IFByaXZhY3kgTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS0+PGRpdiBjbGFzcz0ib3QtdGdsLWNudHIiPjwvZGl2Pjwvc2VjdGlvbj48Z
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 75 49 47 4e 68 64 47 56 6e 62 33 4a 35 4c 58 5a 6c 62 6d 52 76 63 6e 4d 74 62 47 6c 7a 64 43 31 6f 59 57 35 6b 62 47 56 79 49 6a 35 57 61 57 56 33 49 46 5a 6c 62 6d 52 76 63 69 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 32 39 72 61 57 55 67 62 47 39 7a 64 43 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 73 63 33 51 74 59 32 35 30 63 69 49 2b 50 47 4a 31 64 48 52 76 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 47 6c 75 61 79 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 61 47 39 7a 64 43 31 73 61 58 4e 30 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6b 68 76 63 33 51 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47
                                                                                                                                                                                                                                                                                                              Data Ascii: uIGNhdGVnb3J5LXZlbmRvcnMtbGlzdC1oYW5kbGVyIj5WaWV3IFZlbmRvciBMaXN0PC9idXR0b24+PC9kaXY+PCEtLSBDb29raWUgbG9zdCBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LWhsc3QtY250ciI+PGJ1dHRvbiBjbGFzcz0ib3QtbGluay1idG4gY2F0ZWdvcnktaG9zdC1saXN0LWhhbmRsZXIiPkhvc3QgTGlzdDwvYnV0dG9uPjwvZG
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53 30 33 4c 6a 46 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4d 43 30 78 4e 30 77 78 4d 6a 63 75 4d 79 41 79 4e 54 59 67 4d 6a 55 75 4d 53 41 78 4e 54 55 75 4e 6d 4d 74 4e 43 34 33 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4d 54 49 75 4d 79 41 77 4c 54 45 33 62 44 63 75 4d 53 30 33 4c 6a 46 6a 4e 43 34 33 4c 54 51 75 4e 79 41 78 4d 69 34 7a 4c 54 51 75 4e 79 41
                                                                                                                                                                                                                                                                                                              Data Ascii: IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS03LjFjLTQuNy00LjctNC43LTEyLjMgMC0xN0wxMjcuMyAyNTYgMjUuMSAxNTUuNmMtNC43LTQuNy00LjctMTIuMyAwLTE3bDcuMS03LjFjNC43LTQuNyAxMi4zLTQuNyA
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 6f 74 2d 61 72 77 2d 63 6e 74 72 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 23 6f 74 2d 61 64 64 74 6c 2d 76 65 6e 6c 73 74 20 2e 6f 74 2d 70 6c 75 73 2d 6d 69 6e 75 73 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2d 74 67 6c 20 2a 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 23 6f 74 2d 67 6e 2d 76 65 6e 6c 73 74 20 2e 6f 74 2d 76 65 6e 2d 69 74 65 6d 20 2e 6f 74 2d 61 63 63 2d 68 64 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 68 65 61 64 65 72 7b 68 65 69 67 68 74 3a 33 39 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 31 30 70 78 20 33 30 70 78 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: ot-arw-cntr *,#onetrust-pc-sdk #ot-addtl-venlst .ot-plus-minus *,#onetrust-pc-sdk .ot-hide-tgl *{visibility:hidden}#onetrust-pc-sdk #ot-gn-venlst .ot-ven-item .ot-acc-hdr{min-height:40px}#onetrust-pc-sdk .ot-pc-header{height:39px;padding:10px 0 10px 30px;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              100192.168.2.4499293.248.162.964431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1077OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 1906
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A14+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:16 UTC1906OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 65 63 36 33 37 65 61 34 34 38 65 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 32 38 39 36 34 32 37 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 65 38 37 38 33 38 63 30 30 32 65 33 36 34 61 66 39 37 62 37 32 30 63 64 31 33 39 64 65 36 34 39 34 30 64 36 31 35 31 32 61 39 61 30 37 30 38 35 39 33 36 30 32 35 62 63 31 65 61 36 64 34 37 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 65 66 35 34 63 36 36 61 38 31 33 32 66 37 65 31 30 63 34 35 32 65 34 34 65 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                              Data Ascii: e=37dfbd8ee84e001269eec637ea448e989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d591289642717071a10acf9f29f674e87838c002e364af97b720cd139de64940d61512a9a07085936025bc1ea6d4777be26bb25cb43e2923ef54c66a8132f7e10c452e44eec8bc59a7ee46
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              101192.168.2.4499303.248.162.964431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1077OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 1902
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A14+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1902OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 65 63 36 33 37 65 61 34 34 38 65 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 32 38 39 36 34 32 37 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 65 38 37 38 33 38 63 30 30 32 65 33 36 34 61 66 39 37 62 37 32 30 63 64 31 33 39 64 65 36 34 39 34 30 64 36 31 35 31 32 61 39 61 30 37 30 38 35 39 33 36 30 32 35 62 63 31 65 61 36 64 34 37 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 32 33 65 66 35 34 63 36 36 61 38 31 33 32 66 37 65 31 30 63 34 35 32 65 34 34 65 65 63 38 62 63 35 39 61 37 65 65 34 36
                                                                                                                                                                                                                                                                                                              Data Ascii: e=37dfbd8ee84e001269eec637ea448e989225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d591289642717071a10acf9f29f674e87838c002e364af97b720cd139de64940d61512a9a07085936025bc1ea6d4777be26bb25cb43e2923ef54c66a8132f7e10c452e44eec8bc59a7ee46
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              102192.168.2.449941172.64.150.444431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC529OUTGET /zi-tag.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: js.zi-scripts.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 18 Jul 2024 08:13:46 GMT
                                                                                                                                                                                                                                                                                                              x-amz-version-id: PTl7rnF_EEhUwyN5J882FhdYw1E0brGf
                                                                                                                                                                                                                                                                                                              etag: W/"b2877da906a3216c4f3fc4030b205e54"
                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                              via: 1.1 0d4588f724672b05b8aac0acf6668e30.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              x-amz-cf-pop: DFW56-P6
                                                                                                                                                                                                                                                                                                              x-amz-cf-id: 3HIVnCGxIv4kr5IPhle7STSAwMS2aLyXmNNPjkEc4IGtCqcgtjwdqQ==
                                                                                                                                                                                                                                                                                                              Age: 7135
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a2888353156-DFW
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC750INData Raw: 32 35 31 63 0d 0a 69 66 28 21 77 69 6e 64 6f 77 2e 7a 69 74 61 67 29 7b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 3d 7b 7d 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 3d 7b 7a 69 53 63 72 69 70 74 3a 7b 69 6e 66 6f 3a 22 22 2c 65 72 72 3a 22 22 2c 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3a 5b 5d 7d 2c 63 68 61 74 3a 7b 7d 2c 77 73 3a 7b 7d 2c 73 63 68 3a 7b 7d 2c 66 63 3a 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 53 43 48 45 44 55 4c 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3d 77 69 6e 64 6f 77 2e 5a 49 54 61 67 45 6e 76 3d 3d 3d 22 64 65 76 22 3f 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65 2d 73 74 61 67 69 6e 67 2e 7a 6f 6f 6d 69 6e 66 6f 2e 63 6f 6d 2f 7a 69 73 63 68 65 64 75 6c 65 2e 6a 73 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 251cif(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 65 64 75 6c 65 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64 3d 28 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 7a 69 73 63 68 65 64 75 6c 65 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 43 68 61 74 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64 3d 28 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 43 6f 6d 70 61 6e 79 44 6f 6d 61 69 6e 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4e 61 6d 65 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4b 65 79 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 46 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: eduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 67 65 74 2e 69 6e 73 65 6e 74 2e 61 69 2f 69 6e 73 65 6e 74 60 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 43 68 61 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 63 68 61 74 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 4c 65 67 61 63 79 53 63 72 69 70 74 3d 6b 65 79 73 3d 3e 7b 69 66 28 77
                                                                                                                                                                                                                                                                                                              Data Ascii: get.insent.ai/insent`,document.readyState==="complete"?document.body.appendChild(s):window.addEventListener("load",function(n){document.body.appendChild(s)});loadZILogs("Chat Script Loaded!","chat")};window.zitag.InsertFormCompleteLegacyScript=keys=>{if(w
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 73 2e 70 6f 73 74 53 75 62 6d 69 73 73 69 6f 6e 45 76 65 6e 74 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 7a 69 5f 66 63 3d 7b 2e 2e 2e 77 69 6e 64 6f 77 2e 5f 7a 69 5f 66 63 2c 2e 2e 2e 46 6f 72 6d 63 6f 6d 70 6c 65 74 65 50 61 72 61 6d 65 74 65 72 73 7d 3b 76 61 72 20 7a 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 7a 69 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 7a 69 2e 61 73 79 6e 63 3d 74 72 75 65 3b 7a 69 2e 73 72 63 3d 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 46 4f 52 4d 43 4f 4d 50 4c 45 54 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70
                                                                                                                                                                                                                                                                                                              Data Ascii: s.postSubmissionEvent=true;window._zi_fc={...window._zi_fc,...FormcompleteParameters};var zi=document.createElement("script");zi.type="text/javascript";zi.async=true;zi.src=window?.zitag?.FORMCOMPLETE_BACKEND_URL;var s=document.getElementsByTagName("scrip
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 53 63 68 65 64 75 6c 65 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 73 63 68 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 57 65 62 53 69 67 68 74 73 53 63 72 69 70 74 3d 28 6b 65 79 73 2c 5f 76 74 6f 6b 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 29 26 26 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 73 69 67 68 74 73 22 29 3d 3d 3d 2d 31 29 72
                                                                                                                                                                                                                                                                                                              Data Ascii: tener("load",function(n){document.body.appendChild(s)});loadZILogs("Schedule Script Loaded!","sch")};window.zitag.InsertWebSightsScript=(keys,_vtok)=>{if(window.ZIWhiteList&&Array.isArray(window.ZIWhiteList)&&window.ZIWhiteList.indexOf("websights")===-1)r
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 6e 73 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 63 6f 6f 6b 69 65 50 61 72 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 6c 65 74 20 63 3d 63 6f 6f 6b 69 65 50 61 72 74 73 5b 69 5d 3b 77 68 69 6c 65 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 29 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3d 3d 30 29 7b 6c 65 74 20 63 6f 6f 6b 69 65 3d 63 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 3b 73 77 69 74 63 68 28 6e 61 6d 65 29 7b 63 61 73 65 22 5f 7a 69 74 6f 6b 22 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 3b 64 65 66 61 75 6c 74 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ns=[];for(let i=0;i<cookieParts.length;i++){let c=cookieParts[i];while(c.charAt(0)==" ")c=c.substring(1,c.length);if(c.indexOf(name)==0){let cookie=c.split("=")[1];switch(name){case"_zitok":tokens.push(cookie);return tokens;default:tokens.push(cookie);ret
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 75 61 6c 74 6f 6b 65 6e 26 26 61 63 74 75 61 6c 74 6f 6b 65 6e 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 63 74 75 61 6c 74 6f 6b 65 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 68 65 61 64 65 72 73 2e 5f 7a 69 74 6f 6b 3d 61 63 74 75 61 6c 74 6f 6b 65 6e 7d 7d 7d 6c 65 74 20 72 65 73 70 6f 6e 73 65 3d 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 5a 49 5f 54 41 47 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 7d 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 60 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 68 65 61 64 65 72 73 3a 68 65 61 64 65 72 73 7d 29 3b 63 6f 6e 73 74 20 64 61 74 61 3d 61 77 61 69 74 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 3b 69 66 28 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: ualtoken&&actualtoken!=="undefined"&&actualtoken!==undefined){headers._zitok=actualtoken}}}let response=await fetch(`${window?.zitag?.ZI_TAG_BACKEND_URL}getSubscriptions`,{method:"GET",headers:headers});const data=await response.json();if(response.status=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC544INData Raw: 63 72 69 70 74 73 22 3b 74 72 79 7b 65 72 72 6f 72 4d 73 67 3d 65 72 72 6f 72 3f 2e 74 6f 53 74 72 69 6e 67 3f 2e 28 29 7c 7c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 72 72 6f 72 29 7d 63 61 74 63 68 28 65 29 7b 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 2e 7a 69 53 63 72 69 70 74 2e 65 72 72 2b 3d 65 72 72 6f 72 4d 73 67 2b 22 3b 22 3b 63 6f 6e 73 74 20 65 72 72 6f 72 44 61 74 61 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 60 24 7b 6c 6f 67 46 72 6f 6d 7d 60 2c 73 74 61 63 6b 3a 65 72 72 6f 72 4d 73 67 7d 2c 5f 7a 69 74 6f 6b 3a 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 72 65 61 64 43 6f 6f 6b 69 65 3f 2e 28 22 5f 7a 69 74 6f 6b 22 29 2c 75 72 6c 3a 77 69 6e 64 6f 77 3f 2e 6c 6f 63 61 74 69 6f 6e 3f 2e 68 72 65 66 2c 75 73 65 72 41 67 65
                                                                                                                                                                                                                                                                                                              Data Ascii: cripts";try{errorMsg=error?.toString?.()||JSON.stringify(error)}catch(e){}window.ZILogs.ziScript.err+=errorMsg+";";const errorData={error:{message:`${logFrom}`,stack:errorMsg},_zitok:window?.zitag?.readCookie?.("_zitok"),url:window?.location?.href,userAge
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              103192.168.2.449939108.138.26.524431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC539OUTGET /shim.js?id=SXxPZrICp7fm HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.sprig.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Content-Length: 81361
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 05:59:05 GMT
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 19:35:16 GMT
                                                                                                                                                                                                                                                                                                              ETag: "b2a0074629e7e411b24b8c9e86c36fdc"
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              x-amz-version-id: EhZSuFQeiej.rJubaui10g_2Iv8TCXxx
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 d34cf2ddbdf9774517330fee6a26e4b2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: ZJIgPA5tJo4E4_RGc5C5wNBy-O0EYqM9FTycOHnbWbe_C2Mdi-6Ing==
                                                                                                                                                                                                                                                                                                              Age: 25213
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC15755INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 63 36 63 38 62 35 36 2d 66 37 35 35 2d 35 37 38 33 2d 38 65 32 63 2d 36 63 33 38 32 65 61 37 63 63 64 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c6c8b56-f755-5783-8e2c-6c382ea7ccd4")}catch(
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC16384INData Raw: 76 69 73 69 74 6f 72 49 64 26 26 67 21 3d 3d 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 76 69 73 69 74 6f 72 49 64 26 26 21 77 69 6e 64 6f 77 2e 70 72 65 76 69 65 77 4d 6f 64 65 29 7b 63 6f 6e 73 74 20 53 3d 22 41 74 74 65 6d 70 74 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 73 75 72 76 65 79 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 76 69 73 69 74 6f 72 22 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 22 44 69 73 70 6c 61 79 53 75 72 76 65 79 22 2c 6e 65 77 20 45 72 72 6f 72 28 53 29 29 2c 7b 73 75 63 63 65 73 73 3a 21 31 2c 6d 65 73 73 61 67 65 3a 53 2c 73 75 72 76 65 79 53 74 61 74 65 3a 22 6e 6f 20 73 75 72 76 65 79 22 7d 7d 77 2e 69 6e 66 6f 28 22 53 68 6f 77 69 6e 67 53 75 72 76
                                                                                                                                                                                                                                                                                                              Data Ascii: visitorId&&g!==window.UserLeap.visitorId&&!window.previewMode){const S="Attempted to display survey to a different visitor";return window.UserLeap.reportError("DisplaySurvey",new Error(S)),{success:!1,message:S,surveyState:"no survey"}}w.info("ShowingSurv
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC16384INData Raw: 3b 74 68 69 73 2e 65 6d 70 74 79 28 29 2c 74 68 69 73 2e 66 6c 75 73 68 28 74 29 7d 70 75 73 68 28 74 29 7b 69 66 28 74 68 69 73 2e 70 61 75 73 65 64 29 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 74 29 3b 65 6c 73 65 20 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 29 74 28 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2c 31 29 2c 69 3d 74 5b 30 5d 2c 6e 3d 74 68 69 73 2e 75 6c 5b 69 5d 3b 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 3f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2e 75 6c 2c 72 29 3a 69 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 53 70 72 69 67 5d 20 28 45 52 52 2d 31 30 30 29 20 4e 6f 20 76 61 6c 69 64 20 55
                                                                                                                                                                                                                                                                                                              Data Ascii: ;this.empty(),this.flush(t)}push(t){if(this.paused)this.queue.push(t);else if(t instanceof Function)t();else{const r=Array.prototype.slice.call(t,1),i=t[0],n=this.ul[i];n instanceof Function?n.apply(this.ul,r):i&&console.warn("[Sprig] (ERR-100) No valid U
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC16384INData Raw: 61 63 6b 53 74 79 6c 65 73 28 7b 62 75 74 74 6f 6e 3a 6e 3d 22 22 2c 76 69 65 77 3a 73 3d 22 22 7d 29 7b 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 66 65 65 64 62 61 63 6b 43 75 73 74 6f 6d 53 74 79 6c 65 73 3d 73 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 70 72 69 67 2d 66 65 65 64 62 61 63 6b 2d 73 74 79 6c 65 22 29 26 26 49 65 28 7b 64 6f 63 75 6d 65 6e 74 2c 65 6c 65 6d 65 6e 74 49 64 3a 22 75 6c 2d 63 75 73 74 6f 6d 2d 73 74 79 6c 65 22 2c 73 74 79 6c 65 53 74 72 69 6e 67 3a 6e 2c 6e 6f 6e 63 65 3a 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 73 74 79 6c 65 4e 6f 6e 63 65 7d 29 2c 72 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 75 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 65
                                                                                                                                                                                                                                                                                                              Data Ascii: ackStyles({button:n="",view:s=""}){window.UserLeap.feedbackCustomStyles=s,document.getElementById("sprig-feedback-style")&&Ie({document,elementId:"ul-custom-style",styleString:n,nonce:window.UserLeap.styleNonce}),r(document.querySelector(".ul-container-fe
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC15043INData Raw: 65 22 2c 7b 61 76 61 69 6c 61 62 6c 65 47 62 3a 69 7d 29 2c 69 3c 6b 69 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 2c 52 3d 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 5f 2e 67 65 74 49 74 65 6d 28 22 73 70 72 69 67 2e 73 65 73 73 69 6f 6e 49 64 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 77 2e 69 6e 66 6f 28 22 53 65 73 73 69 6f 6e 49 44 46 6f 75 6e 64 22 2c 7b 73 61 76 65 64 53 65 73 73 69 6f 6e 49 64 3a 65 7d 29 2c 5f 2e 72 65 6d 6f 76 65 49 74 65 6d 28 22 73 70 72 69 67 2e 73 65 73 73 69 6f 6e 49 64 22 29 2c 65 3b 63 6f 6e 73 74 20 74 3d 73 65 28 29 3b 72 65 74 75 72 6e 20 77 2e 69 6e 66 6f 28 22 47 65 6e 65 72 61 74 65 64 53 65 73 73 69 6f 6e 49 44 22 2c 7b 75 75 69 64 3a 74 7d 29 2c 74 7d 29 28 29 2c 54 65 3d 28 29 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: e",{availableGb:i}),i<ki}catch{return!0}return!1},R=(()=>{const e=_.getItem("sprig.sessionId");if(e)return w.info("SessionIDFound",{savedSessionId:e}),_.removeItem("sprig.sessionId"),e;const t=se();return w.info("GeneratedSessionID",{uuid:t}),t})(),Te=()=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1411INData Raw: 29 2e 63 61 74 63 68 28 65 3d 3e 7b 4f 65 28 22 45 72 72 6f 72 20 63 6c 65 61 72 69 6e 67 20 75 73 65 72 20 72 65 70 6c 61 79 20 64 61 74 61 22 2c 65 29 7d 29 2c 44 72 3d 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 56 28 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 69 73 48 65 61 74 6d 61 70 3a 74 2c 73 75 72 76 65 79 49 64 3a 72 7d 3d 65 2c 69 3d 61 77 61 69 74 20 68 2e 67 65 74 50 65 6e 64 69 6e 67 43 61 70 74 75 72 65 73 28 29 2c 6e 3d 69 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 69 2e 66 69 6c 74 65 72 28 64 3d 3e 64 2e 63 61 70 74 75 72 65 50 61 72 61 6d 73 2e 73 75 72 76 65 79 49 64 3d 3d 3d 72 29 3b 69 66 28 6e 21 3d 6e 75 6c 6c 26 26 6e 2e 6c 65 6e 67 74 68 29 7b 77 2e 69 6e 66 6f 28 22 50 65 6e 64 69 6e 67 43 61 70 74 75 72 65 45 78 69 73 74 73 22 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: ).catch(e=>{Oe("Error clearing user replay data",e)}),Dr=async e=>{if(V())return;const{isHeatmap:t,surveyId:r}=e,i=await h.getPendingCaptures(),n=i==null?void 0:i.filter(d=>d.captureParams.surveyId===r);if(n!=null&&n.length){w.info("PendingCaptureExists",


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              104192.168.2.449944104.18.30.1764431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC600OUTGET /attribution_tracking/conversions/1010481.js?p=https://www.sonarsource.com/&e= HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tracking.g2crowd.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC923INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                              Content-Length: 2342
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Set-Cookie: __cf_bm=LhbEFH4RXpbJdf9_9vdFepKfajDtmi.SvVjisi9qLaU-1730120357-1.0.1.1-kcOaUm8fN0j2pArArM6QDf9RR6vIol3VtSFoK5IAi1jA3ADo95MruVtrcVrG72o4ggMWQ3J3SvdMOnjz.WIV7w; path=/; expires=Mon, 28-Oct-24 13:29:17 GMT; domain=.g2crowd.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a29bc106c76-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC446INData Raw: 28 74 3d 3e 7b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 63 6f 6e 73 74 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 69 6e 67 2e 67 32 63 72 6f 77 64 2e 63 6f 6d 22 2c 65 3d 22 47 2d 39 4a 5a 30 47 5a 35 54 43 36 22 2c 69 3d 22 31 30 31 30 34 38 31 22 2c 6f 3d 22 65 78 74 65 72 6e 61 6c 22 2c 61 3d 22 22 2c 73 3d 22 22 2c 72 3d 7b 61 6c 6c 4b 65 79 73 3a 5b 5d 2c 6b 65 79 3a 22 22 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 3a 22 67 32 74 72 61 63 6b 69 6e 67 22 2c 64 61 74 65 3a 28 28 74 3d 6e 65 77 20 44 61 74 65 29 3d 3e 28 31 65 34 2a 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 31 30 30 2a 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 74 2e 67 65 74 44 61 74 65 28 29 29 2e 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                              Data Ascii: (t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-9JZ0GZ5TC6",i="1010481",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 68 69 73 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 29 3b 74 68 69 73 2e 61 6c 6c 4b 65 79 73 3d 74 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 5b 74 68 69 73 2e 64 61 74 65 5d 7c 7c 5b 5d 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 2c 74 68 69 73 2e 61 6c 6c 4b 65 79 73 3d 5b 5d 7d 7d 2c 70 65 72 73 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 69 73 46 72 65 73 68 28 29 3f 74 68 69 73 2e 61 6c 6c 4b 65 79 73 3a 5b 74 68 69 73 2e 6b 65 79 2c 2e 2e 2e 74 68 69 73 2e 61 6c 6c 4b 65 79 73 5d 2c 6e 3d 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 5b 5b 74 68 69 73 2e 64 61 74 65 2c 74 5d 5d 29 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: dow.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC527INData Raw: 76 65 72 73 69 6f 6e 73 2f 61 73 73 69 67 6e 60 29 2c 63 3d 21 30 29 2c 77 69 6e 64 6f 77 2e 67 61 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6c 65 74 20 65 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 69 3b 65 2b 2b 29 6e 28 74 5b 65 5d 29 7d 28 77 69 6e 64 6f 77 2e 67 61 26 26 77 69 6e 64 6f 77 2e 67 61 2e 67 65 74 41 6c 6c 26 26 77 69 6e 64 6f 77 2e 67 61 2e 67 65 74 41 6c 6c 28 29 7c 7c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 67 65 74 28 22 74 72 61 63 6b 69 6e 67 49 64 22 29 3d 3d 3d 74 26 26 28 65 3d 6e 29 7d 29 29 2c 6e 28 21 21 65 26 26 65 2e 67 65 74 28 22 63 6c 69 65 6e 74 49 64 22 29 29 7d 28 65 2c 66 29 2c 77 69 6e 64 6f 77 2e 67 74 61 67 26 26 66
                                                                                                                                                                                                                                                                                                              Data Ascii: versions/assign`),c=!0),window.ga&&function(t,n){let e;!function(t,n){for(let e=0,i=t.length;e<i;e++)n(t[e])}(window.ga&&window.ga.getAll&&window.ga.getAll()||[],(function(n){n.get("trackingId")===t&&(e=n)})),n(!!e&&e.get("clientId"))}(e,f),window.gtag&&f


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              105192.168.2.449948104.18.30.1764431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC600OUTGET /attribution_tracking/conversions/1010448.js?p=https://www.sonarsource.com/&e= HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tracking.g2crowd.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC923INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                              Content-Length: 2342
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Set-Cookie: __cf_bm=UirMbY677JS6.OXhpU8NnIkw3Td9aqKGMWAQCbO6V2M-1730120357-1.0.1.1-YibPaEqjIwbJogVZ09jOK0tGI2bVjOk0U9ParogSe8TpO4EvOYAknErvEu.kAu9Apx8wcu2MIHAZelmT_Agdwg; path=/; expires=Mon, 28-Oct-24 13:29:17 GMT; domain=.g2crowd.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a29bbe7e54a-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC446INData Raw: 28 74 3d 3e 7b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 63 6f 6e 73 74 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 69 6e 67 2e 67 32 63 72 6f 77 64 2e 63 6f 6d 22 2c 65 3d 22 47 2d 39 4a 5a 30 47 5a 35 54 43 36 22 2c 69 3d 22 31 30 31 30 34 34 38 22 2c 6f 3d 22 65 78 74 65 72 6e 61 6c 22 2c 61 3d 22 22 2c 73 3d 22 22 2c 72 3d 7b 61 6c 6c 4b 65 79 73 3a 5b 5d 2c 6b 65 79 3a 22 22 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 3a 22 67 32 74 72 61 63 6b 69 6e 67 22 2c 64 61 74 65 3a 28 28 74 3d 6e 65 77 20 44 61 74 65 29 3d 3e 28 31 65 34 2a 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 31 30 30 2a 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 74 2e 67 65 74 44 61 74 65 28 29 29 2e 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                              Data Ascii: (t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-9JZ0GZ5TC6",i="1010448",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1369INData Raw: 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 68 69 73 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 29 3b 74 68 69 73 2e 61 6c 6c 4b 65 79 73 3d 74 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 5b 74 68 69 73 2e 64 61 74 65 5d 7c 7c 5b 5d 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 2c 74 68 69 73 2e 61 6c 6c 4b 65 79 73 3d 5b 5d 7d 7d 2c 70 65 72 73 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 69 73 46 72 65 73 68 28 29 3f 74 68 69 73 2e 61 6c 6c 4b 65 79 73 3a 5b 74 68 69 73 2e 6b 65 79 2c 2e 2e 2e 74 68 69 73 2e 61 6c 6c 4b 65 79 73 5d 2c 6e 3d 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 5b 5b 74 68 69 73 2e 64 61 74 65 2c 74 5d 5d 29 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: dow.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC527INData Raw: 76 65 72 73 69 6f 6e 73 2f 61 73 73 69 67 6e 60 29 2c 63 3d 21 30 29 2c 77 69 6e 64 6f 77 2e 67 61 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6c 65 74 20 65 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 69 3b 65 2b 2b 29 6e 28 74 5b 65 5d 29 7d 28 77 69 6e 64 6f 77 2e 67 61 26 26 77 69 6e 64 6f 77 2e 67 61 2e 67 65 74 41 6c 6c 26 26 77 69 6e 64 6f 77 2e 67 61 2e 67 65 74 41 6c 6c 28 29 7c 7c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 67 65 74 28 22 74 72 61 63 6b 69 6e 67 49 64 22 29 3d 3d 3d 74 26 26 28 65 3d 6e 29 7d 29 29 2c 6e 28 21 21 65 26 26 65 2e 67 65 74 28 22 63 6c 69 65 6e 74 49 64 22 29 29 7d 28 65 2c 66 29 2c 77 69 6e 64 6f 77 2e 67 74 61 67 26 26 66
                                                                                                                                                                                                                                                                                                              Data Ascii: versions/assign`),c=!0),window.ga&&function(t,n){let e;!function(t,n){for(let e=0,i=t.length;e<i;e++)n(t[e])}(window.ga&&window.ga.getAll&&window.ga.getAll()||[],(function(n){n.get("trackingId")===t&&(e=n)})),n(!!e&&e.get("clientId"))}(e,f),window.gtag&&f


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              106192.168.2.44993354.75.69.1924431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC516OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              107192.168.2.44995434.120.240.484431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC566OUTGET /s/fs.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: edge.eu1.fullstory.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              x-goog-generation: 1729607171890646
                                                                                                                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                              x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                              x-goog-stored-content-length: 93551
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              x-goog-hash: crc32c=cWHaDg==
                                                                                                                                                                                                                                                                                                              x-goog-hash: md5=lljfa3D3LOQ2RLgMI0ZKpg==
                                                                                                                                                                                                                                                                                                              x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Content-Length: 93551
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-GUploader-UploadID: AHmUCY2N1pZlWtrhN59vgpRxnbYu-4inMsxKxu6dZiwUxHaVqzfwtu_mAbuh0kZ-rvG-yymj8j0
                                                                                                                                                                                                                                                                                                              Server: UploadServer
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:13:49 GMT
                                                                                                                                                                                                                                                                                                              Expires: Mon, 28 Oct 2024 13:13:49 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600,no-transform
                                                                                                                                                                                                                                                                                                              Age: 2728
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 14:26:11 GMT
                                                                                                                                                                                                                                                                                                              ETag: "9658df6b70f72ce43644b80c23464aa6"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC407INData Raw: 1f 8b 08 08 03 b6 17 67 02 ff 74 6d 70 68 61 79 64 6b 77 69 77 00 dc bd 69 7b db 38 b2 28 fc fd fe 0a 99 93 e3 21 db b0 2c d9 59 a5 30 3a 8a 97 d8 1d 6f b1 ec a4 d3 8a 46 0f 2d 41 16 13 99 54 b8 d8 71 6c fd f7 5b 55 58 08 2e 72 ba e7 9c 73 ef 7d df e9 89 05 62 47 a1 50 a8 02 0a 55 1b 1b 2b e7 53 3f ae 8d c2 31 af c1 ef dc 8b 92 5a 38 a9 25 53 5e eb f1 e8 c6 1f 71 88 8c c2 1b 7f cc c7 b5 cb bb da 5e 3a 9b f5 92 30 ba 63 b5 83 60 54 af ed 85 51 6d 06 b9 82 18 ca 07 93 30 ba f6 12 3f 0c 58 6d 3e e3 1e c4 45 7c c2 a3 5a 12 d6 a6 49 32 8f 5b 1b 1b b7 b7 b7 f5 09 54 12 63 25 f5 51 78 bd 31 e3 57 de 6c 23 e1 d1 75 bc ee 05 e3 f5 51 18 8c 7d ac 24 de f8 5f 1b 1b 2b a7 61 44 1f a2 5b aa af 5e c4 55 bb e3 5a 1a 8c b1 11 e8 f3 24 9c cd c2 5b 3f b8 52 89 2d ac a2 b6
                                                                                                                                                                                                                                                                                                              Data Ascii: gtmphaydkwiwi{8(!,Y0:oF-ATql[UX.rs}bGPU+S?1Z8%S^q^:0c`TQm0?Xm>E|ZI2[Tc%Qx1Wl#uQ}$_+aD[^UZ$[?R-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 6e 00 7f 9c 85 43 71 8b b6 aa bb 26 47 e2 4f 6c 4b c5 59 2b 2e d6 08 dd f4 57 57 03 98 b5 15 d7 f5 9d 64 1a 85 b7 b5 80 df d6 ce 21 71 37 8a a0 3f d6 f6 cc 8b e3 1a ff 91 f0 60 1c d7 6e bc 59 ca 6b d6 5a 0f c0 17 5c d9 be b3 66 21 7a 05 61 52 f3 60 02 61 f8 51 3a 02 0c a8 c1 ff b1 5e cb c9 fa 11 01 88 71 a2 eb 46 3e 80 42 42 dd 63 41 36 50 17 4b ba d0 a3 8e 04 c1 28 e2 5e c2 a1 b5 96 1d 19 d9 fc 2c cc b0 d7 91 b3 20 f0 b9 c6 9c 8a f9 83 38 59 15 0c c6 bf 0a 4c c8 67 70 87 7e b8 4d 16 b9 5e 74 95 5e f3 20 89 eb 33 1e 5c 25 d3 b6 ff 3a 6a fb 6b 6b 8e ca c8 69 82 b2 7c 08 f7 bf 38 5b 5c cc 16 c7 d9 e2 03 a7 2d fb 97 2c 98 5f f7 e6 f3 d9 9d 8d 20 62 ba 6a 73 22 23 44 13 e6 b3 48 0f 0b 46 6d fb 0f 0f b6 ef 42 3b d7 7e cc 1d c7 d6 23 e3 2c 86 b1 a9 c2 29 8e 34
                                                                                                                                                                                                                                                                                                              Data Ascii: nCq&GOlKY+.WWd!q7?`nYkZ\f!zaR`aQ:^qF>BBcA6PK(^, 8YLgp~M^t^ 3\%:jkki|8[\-,_ bjs"#DHFmB;~#,)4
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: c0 b4 84 72 d2 57 1a 58 24 75 04 9f 01 5d 50 a4 2f 7d 78 e0 62 33 ec 27 6a 9d 5a cc 47 56 25 4b 31 a7 c0 32 db 14 39 81 1b 61 c9 c2 76 4c 66 50 03 c1 00 01 27 9e cc ea 09 21 d7 69 0b 3a 66 59 6a 1f 09 98 e5 5a 8e fa 02 dc 4e 73 34 18 97 82 1c 8e 55 d7 85 78 80 12 fa c5 d9 c1 76 78 3d 07 dc 0d 84 08 01 7f d4 3e 95 22 e4 d7 5c ab 5d 1b 0b c2 ae cb a6 b8 af e9 d4 dd 1f 73 3f 02 24 d7 c9 11 24 8b a4 b9 97 4c dd 8d 76 ad e7 5d f3 1e f0 c5 59 1e 0e bc b5 38 6c 00 56 9a 10 0c bb 2b 10 63 24 f8 69 aa a1 07 3c 6c 04 0b 8b c5 39 e1 24 4f f7 7d e8 35 ec d8 3e ac 57 cd ef 77 e2 4e 44 42 53 8b b7 e2 85 c0 8c c0 bb f1 af 90 4d ae a7 31 8f ba 57 30 68 c2 10 b5 dc ad a3 de c1 6e cd c2 45 ff f0 60 44 9f 47 fe 18 f2 6e 50 0a 9b b8 f6 74 75 b5 22 f9 19 74 b3 3a e5 79 29 25
                                                                                                                                                                                                                                                                                                              Data Ascii: rWX$u]P/}xb3'jZGV%K129avLfP'!i:fYjZNs4Uxvx=>"\]s?$$Lv]Y8lV+c$i<l9$O}5>WwNDBSM1W0hnE`DGnPtu"t:y)%
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: b3 4c 5a dd 1e 50 ae e1 75 38 fa 36 54 a2 47 75 8b e1 f2 d2 f3 70 76 37 f1 67 33 3e 86 39 f3 e3 ea f2 5e 65 8f 15 aa 55 76 78 54 59 04 e0 73 eb 41 7b 78 99 5a dd d4 b4 b2 dc d8 8f f1 20 08 d0 32 06 62 57 5d 72 62 a0 06 6e 4b 44 fd 02 b9 fa fa 83 b6 e0 52 83 fa 77 35 d1 7e c7 96 07 38 10 09 8b 1b 2f 55 74 6d 37 89 71 b8 a0 eb f3 45 44 e4 fa 58 0d 9d a2 42 08 08 35 88 94 42 6c 0e cc 8b a8 59 b1 4b f2 0a 57 5c 2a 2a fc 6a 05 f5 e1 0d 72 55 69 f0 2d 08 6f 03 2b ab 60 5c 85 ee b8 4c d4 da d2 91 22 82 48 bb ea b4 c9 47 cb 3b 45 60 83 15 dd f0 d5 d5 26 50 10 5a 8e 50 5b 09 f5 a1 6b f1 7c 06 c9 d6 7a 9e 96 f8 1d 1f c0 45 20 b6 23 49 70 5f 6f 39 4a a6 8d 70 27 88 e1 27 ca ae 0d 44 66 2b f0 70 cb 77 63 3c 68 90 07 93 4d 27 63 80 17 6a e6 70 c9 fd 81 e7 c8 8a de 49
                                                                                                                                                                                                                                                                                                              Data Ascii: LZPu86TGupv7g3>9^eUvxTYsA{xZ 2bW]rbnKDRw5~8/Utm7qEDXB5BlYKW\**jrUi-o+`\L"HG;E`&PZP[k|zE #Ip_o9Jp''Df+pwc<hM'cjpI
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: dd cb d8 f5 55 28 8b de 9b 85 61 24 13 28 9c 25 1d 79 3f 64 02 84 8c 68 3f 50 d1 7e 90 45 9f d2 9c c8 50 16 7d e6 c1 2c 5f cb 14 f1 61 24 86 69 30 56 69 18 96 aa 2a 44 82 f7 b5 42 a6 00 5e 31 d6 31 33 bf e7 77 38 bc ec c3 4c a4 0b e0 2c 59 7c c2 1a 01 62 cc e4 12 fd 0e 31 89 c0 c8 6e e0 0b ad 64 40 19 40 43 82 e8 23 19 9c 8a 2a 0e c6 33 be 2d 89 5d 45 05 66 b2 2c 1e f3 a4 6a 69 95 a2 8b d9 73 cb aa 18 2b 33 fb c1 3c 4d de 29 d5 1a ea 4e 2e 4a 21 49 7e 43 92 a8 94 8f 2c 64 dd f1 63 d8 a1 02 80 69 3e 77 16 af fa 2b a9 53 7d ec 47 c9 9d 2b 7f 17 e2 76 dc b1 df ab 2b 10 f3 f2 ec bd 92 98 f2 82 d2 ae 26 f9 8e 3a ae 60 c8 d6 30 ee 96 b7 73 48 dd ad a6 ec ea 2c c2 52 94 b6 36 81 04 3e 6e d5 0c e9 cf 61 8f 89 15 07 c1 4d f8 8d 8f 65 c1 9a 1a 23 89 45 f1 32 81 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: U(a$(%y?dh?P~EP},_a$i0Vi*DB^113w8L,Y|b1nd@@C#*3-]Ef,jis+3<M)N.J!I~C,dci>w+S}G+v+&:`0sH,R6>naMe#E2,
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 03 1e 29 91 b6 24 b7 ea 3b 7e 90 db c7 1c 5f c3 02 80 7e 4f 3a 7e 4b 6d 70 a4 09 71 97 da 41 3e 07 b3 d2 fc 5e a5 f2 5b fa cc 48 3e 52 3f 8f 38 ff e4 cd be f1 08 38 12 84 cb 9e 3f 03 8e bc de db 3f f9 34 ec 1e 1e 32 3a 24 44 8c d7 7d 19 a5 91 02 36 ea 25 14 0f 5e 0c 1c 0b cc c7 37 2e c1 46 28 c8 18 ab c7 c0 22 54 32 6f 3b 01 3e af c5 04 03 27 6d 53 bb eb af 54 aa 11 a7 50 67 01 13 cd 7a b9 79 c5 10 98 9a af 9d 20 df 97 02 5f 16 3f 56 b0 d4 60 a1 70 fa 68 61 8d d5 a5 72 e1 63 e5 4c 90 16 ca 79 81 a9 e5 45 b5 88 a7 23 01 9b 06 6c 12 b0 9b 80 cd 02 36 0e d8 3c 60 b7 01 bb 0a d8 75 c0 ee 02 76 19 b0 1e 6e ed 19 ae 7f 33 aa b2 7b 41 27 0c 5a 7f 24 4e 4e 25 72 98 db 09 31 53 10 b4 7e 62 a6 1c 41 ee 96 b2 45 41 eb 7b 29 db 41 a1 41 2f 68 ed 17 1a dc 2d 64 e1 41
                                                                                                                                                                                                                                                                                                              Data Ascii: )$;~_~O:~KmpqA>^[H>R?88??42:$D}6%^7.F("T2o;>'mSTPgzy _?V`pharcLyE#l6<`uvn3{A'Z$NN%r1S~bAEA{)AA/h-dA
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 10 de 1d 9f f4 ce 0f b6 55 e6 2d 01 fb dd 53 b5 f2 dc 4d 9e c5 01 76 c2 5e 26 40 46 11 6f 4f 2e a0 46 8c db d4 71 db 67 dd de 3e 46 09 52 f5 b9 87 53 f6 b1 7b 06 eb e5 95 8e 52 c4 66 1f f3 42 c2 33 23 2f 10 fd 1e b6 0c d1 cf 55 b4 20 07 18 f5 22 ab 02 97 9a 91 f9 a5 4a 01 8a 0a 30 39 3a 81 79 87 1d f3 e2 78 07 49 d4 ee 07 cc f3 8a d9 37 20 10 21 43 32 91 0c 89 be 7e 00 f9 ea 86 50 21 8b 69 ca 98 73 7c f2 40 66 d8 80 69 b1 c7 81 3b c3 1a 66 b2 06 c5 79 41 05 63 c0 c0 14 98 ec 11 14 b5 6f 03 77 8e f9 e6 32 9f 56 92 02 9e b6 de e3 91 ef cd fc 9f aa 21 fb 3a 70 d1 c6 96 7d 55 ca 7d 0d 33 65 28 23 35 31 02 f9 f1 5d 7c 5b 8e 82 e1 26 c6 1c fe d4 df 5b f8 8d cf 8e ef ce d2 19 8f 81 95 82 6f 29 48 1e a5 89 fb 8c d9 97 81 7b 87 ad dd 95 5a bb 84 be a5 23 cc 3a 49
                                                                                                                                                                                                                                                                                                              Data Ascii: U-SMv^&@FoO.Fqg>FRS{RfB3#/U "J09:yxI7 !C2~P!is|@fi;fyAcow2V!:p}U}3e(#51]|[&[o)H{Z#:I
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: e3 08 6d c4 35 0b f1 12 03 36 31 1a 79 d6 70 c6 81 ff 81 8f ee 57 ef 07 f0 3f f9 dc 4a 71 0a 78 a1 7c 42 8e 15 82 a4 4f fc 32 13 23 5f 62 8c 89 0c af 30 c2 98 e7 66 43 e4 a8 e6 8e a8 cb 19 77 44 5d 45 15 a9 1d 90 be c2 2b 25 01 35 a9 d7 db c2 6e c0 89 58 5d 48 ff f0 16 60 8c 1c 11 a5 06 37 5e fc 89 14 6f 22 9d f4 2c 4b 82 15 ce 79 d0 03 31 f3 08 6f d6 9a cf 31 09 e8 38 cc 8c 1e 7a f3 05 b3 3f 07 ee 1f 08 f9 3f 24 e4 e9 1e ae 09 12 53 bd 37 e5 20 aa 00 17 fc 67 e0 fe 8e 59 7e 97 59 68 69 52 ea 3e 50 66 b4 8f fb 27 f1 e5 ea 96 5e c4 82 1c 10 f8 6e 82 f6 99 13 5f 14 d4 32 82 a5 2f 10 41 1c cb 0c a8 88 4f d3 7e 0a 7c 1a f6 52 98 1d f9 ae 4f 16 9f 65 8d 7b f1 c1 d8 b5 26 b1 90 11 92 3b 0b 04 bb fa 31 bf bd f0 21 3a e0 b7 a9 8f a2 4e ec bb 1c 4b 71 59 6a 77 06
                                                                                                                                                                                                                                                                                                              Data Ascii: m561ypW?Jqx|BO2#_b0fCwD]E+%5nX]H`7^o",Ky1o18z??$S7 gY~YhiR>Pf'^n_2/AO~|ROe{&;1!:NKqYjw
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: ea 93 79 2c 5e bf 17 22 55 66 c1 72 e3 cd 8e 48 12 63 2a 44 42 4f 2f 7c f7 14 3b 71 aa 98 c5 60 7c 8a 7a 5d fc 96 58 75 2b ff 6d 01 9e c0 7e 28 37 11 dc 10 13 b5 57 42 c2 3b a8 3d 11 a7 08 56 16 a6 a4 83 c0 17 5f 47 e1 a5 8f 25 0b 11 94 49 d2 25 8a 46 56 3a ff 2d b3 90 f4 27 1b 31 bf 28 b9 c7 f5 ad 81 95 85 55 92 ae 38 0b 8b a4 dc d1 bf 95 fb a4 0c ea 88 5e 1b 21 a0 d5 f4 5d 2e 84 f1 2d 9f cd 86 73 2f 8e 71 ae 9e d0 02 30 ac 7c 7d cc 47 0c e9 c8 64 78 d3 34 4c a1 bc f3 0d 75 ce 1f 49 ee 81 7e 4e 35 eb 83 5f b2 3a 8b 86 bf d1 2b 8e 69 1a 91 94 65 23 74 85 93 59 c2 d6 46 4c 32 25 52 a3 d5 0a df 28 86 75 a4 cf 7e a6 11 96 19 f3 14 76 fa 3b 09 d2 e1 66 23 d3 a2 8c 8f bd 63 3b d0 36 2f 0c cd d6 df cd 71 4a 5d d1 64 75 55 99 4f ab 6a fa 4f b3 08 95 5f 5d 5d 79
                                                                                                                                                                                                                                                                                                              Data Ascii: y,^"UfrHc*DBO/|;q`|z]Xu+m~(7WB;=V_G%I%FV:-'1(U8^!].-s/q0|}Gdx4LuI~N5_:+ie#tYFL2%R(u~v;f#c;6/qJ]duUOjO_]]y
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 35 fa 09 54 8b c5 76 3a bc f0 2a ed 4e 0f 49 d6 77 19 c9 4d 31 51 9b a2 69 89 82 6c 27 64 b6 4d 45 e1 48 be ea 76 ca 3c fa 42 f6 fc 97 e6 2f 40 9c a0 cd 0f 86 b3 42 cf c6 97 56 16 bb 94 0e 88 0c a4 2e 42 0b b9 b0 ba f3 ce 65 63 29 5f 48 6c 0c 57 57 53 f5 b1 78 74 2b 27 50 08 14 e7 80 1b d0 4c cb 5b e4 6d 71 a1 67 30 c9 49 ff a5 41 01 db e4 a1 31 05 ec f3 ea ea 2f 9b 8d 64 b3 31 34 6b f0 f9 bd 1c b7 90 39 3c 99 79 c1 55 ea 5d f1 d8 78 d9 fb 0e 7d 55 c1 6a fd 1a fa 81 0d c8 8f f2 43 de 45 ca a1 2c 85 36 29 ca 75 65 ad 7e 53 67 14 a6 7d 68 d5 09 3f 96 ea 43 7c ac 56 a6 32 fb ae 45 7e 5c 7f 95 fe 93 c9 ac b6 64 4b 83 76 e0 fa 0e 99 1f f7 dd 73 dc b5 0c ab e2 fa 00 03 7d 0b e5 5e da 1a 6f 1d 4d 16 24 31 ed 4b e4 9f 25 77 a3 82 d1 04 61 2a 15 cd c3 97 4c 62 67
                                                                                                                                                                                                                                                                                                              Data Ascii: 5Tv:*NIwM1Qil'dMEHv<B/@BV.Bec)_HlWWSxt+'PL[mqg0IA1/d14k9<yU]x}UjCE,6)ue~Sg}h?C|V2E~\dKvs}^oM$1K%wa*Lbg


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              108192.168.2.4499503.126.222.514431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC566OUTGET /sa.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1308INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                              Content-Length: 651
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: only-if-cached, no-transform, private, max-age=7776000
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCllf64BjABOgT87-jmQgQALIMZ.yLrZPqAa4J7fh3hcM9ZoDZrLty%2Fn2sgvgx8DMzkmWBM; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Set-Cookie: sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCllf64BjABOgT87-jmQgQALIMZ.yLrZPqAa4J7fh3hcM9ZoDZrLty%2Fn2sgvgx8DMzkmWBM; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 01 00 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              109192.168.2.4499493.126.222.514431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1246OUTGET /sa.css HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                              Content-Length: 65
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: only-if-cached, no-transform, private, max-age=7776000
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC65INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 73 61 2d 75 69 64 3a 20 27 30 2d 31 63 31 61 34 65 62 64 2d 38 63 38 35 2d 35 32 63 35 2d 34 37 39 34 2d 30 34 35 36 38 33 30 66 36 31 66 33 27 3b 0a 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: :root { --sa-uid: '0-1c1a4ebd-8c85-52c5-4794-0456830f61f3';}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              110192.168.2.44995118.184.190.2414431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1056OUTGET /events.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC192INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=5
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC2717INData Raw: 61 39 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 20 7b 0a 20 20 2f 2f 20 42 65 67 69 6e 20 64 6f 63 0a 0a 20 20 76 61 72 20 69 73 5f 64 65 76 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 66 61 6c 73 65 20 29 20 7b 0a 20 20 20 20 69 73 5f 64 65 76 20 3d 20 74 72 75 65 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 74 72 75 65 20 29 20 7b 0a 20 20 20 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 74 72 75 65 0a 20 20 7d 0a 0a 20 20 76 61 72 20 74 69 70 20 3d 20 22 5f 58 46 49 6c 50 76 45 69 6b 31 30 4f 5f 5a 4f 73 38 5a 32 65 31 5a 58 74 75 31 68 6d 46 33 33 38 54 67 43 4e 30 46 34 4a 35 45 22 0a 20 20 0a 20 20 76 61 72 20 75 73 65 72 49 64 43 6f 6f 6b 69 65 56
                                                                                                                                                                                                                                                                                                              Data Ascii: a96(function (w) { // Begin doc var is_dev = false; if ( false ) { is_dev = true; } var disable_sync = false; if ( true ) { disable_sync = true } var tip = "_XFIlPvEik10O_ZOs8Z2e1ZXtu1hmF338TgCN0F4J5E" var userIdCookieV
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC2903INData Raw: 62 35 30 0d 0a 75 64 65 73 28 22 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 22 29 29 72 65 74 75 72 6e 22 74 72 75 65 22 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 6d 67 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 6e 5b 65 5d 2e 73 72 63 2e 69 6e 63 6c 75 64 65 73 28 22 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 22 29 29 72 65 74 75 72 6e 22 74 72 75 65 22 3b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 7d 7d 68 69 64 64 65 6e 20 69 6e 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69
                                                                                                                                                                                                                                                                                                              Data Ascii: b50udes("cdn.shopify.com"))return"true";var n=document.getElementsByTagName("img");for(let e=0;e<n.length;e++)if(n[e].src.includes("cdn.shopify.com"))return"true";return"false"}catch(e){return"false"}}hidden in document?document.addEventListener("visibi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC2903INData Raw: 62 35 30 0d 0a 6f 6b 69 65 21 3d 3d 43 6f 6f 6b 69 65 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 26 26 43 6f 6f 6b 69 65 73 2e 5f 72 65 6e 65 77 43 61 63 68 65 28 29 2c 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 5b 65 5d 7d 2c 43 6f 6f 6b 69 65 73 2e 67 65 74 53 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6f 3d 5b 5d 3b 66 6f 72 28 65 20 69 6e 20 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 29 65 2e 69 6e 63 6c 75 64 65 73 28 22 73 61 2d 63 61 6d 70 2d 22 29 26 26 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 5b 65 5d 2e 69 6e 63 6c 75 64 65 73 28 22 63 61 6d 70 61 69 67 6e 5f 69 64 22 29 3f 6f 2e 70 75 73 68 28 65 29 3a 22 73 61 2d 75 73 65 72 2d 69 64 22 21 3d 3d 65 26 26 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 32 22 21 3d 3d 65 26 26 22
                                                                                                                                                                                                                                                                                                              Data Ascii: b50okie!==Cookies._document.cookie&&Cookies._renewCache(),Cookies._cache[e]},Cookies.getSA=function(){var e,o=[];for(e in Cookies._cache)e.includes("sa-camp-")&&Cookies._cache[e].includes("campaign_id")?o.push(e):"sa-user-id"!==e&&"sa-user-id-v2"!==e&&"
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC2896INData Raw: 62 34 39 0d 0a 29 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 3b 69 66 28 65 26 26 31 3c 65 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6f 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3f 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3a 65 26 26 65 5b 30 5d 3f 65 5b 30 5d 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7d 66 75 6e 63 74 69 6f 6e 20 63 75 72 72 65 6e 74 4c 61 6e 64 69 6e 67 55 52 4c 4b 65 65 70 47
                                                                                                                                                                                                                                                                                                              Data Ascii: b49)}catch(e){}var e=window.location.ancestorOrigins;if(e&&1<e.length){var o=e[e.length-1];if(o)return o}return window.self!==window.top&&window.document.referrer?window.document.referrer:e&&e[0]?e[0]:window.location.href}function currentLandingURLKeepG
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC2896INData Raw: 62 34 39 0d 0a 6f 6d 22 29 3f 22 68 74 74 70 73 3a 2f 2f 65 75 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 3a 2d 31 3c 72 2e 69 6e 64 65 78 4f 66 28 22 75 77 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 3f 22 68 74 74 70 73 3a 2f 2f 75 77 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 3a 2d 31 3c 72 2e 69 6e 64 65 78 4f 66 28 22 61 70 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 3f 22 68 74 74 70 73 3a 2f 2f 61 70 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 3a 22 68 74 74 70 73 3a 2f 2f 65 61 73 74 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: b49om")?"https://eu.srv.stackadapt.com":-1<r.indexOf("uw.srv.stackadapt.com")?"https://uw.srv.stackadapt.com":-1<r.indexOf("ap.srv.stackadapt.com")?"https://ap.srv.stackadapt.com":"https://east.srv.stackadapt.com"),document.referrer||(document.referrer=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC2895INData Raw: 62 34 38 0d 0a 65 56 61 6c 75 65 2c 7b 65 78 70 69 72 65 73 3a 75 73 65 72 49 64 43 6f 6f 6b 69 65 73 4c 69 76 65 44 75 72 61 74 69 6f 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 70 70 65 6e 64 53 61 43 6f 6f 6b 69 65 73 54 6f 55 72 6c 28 65 29 7b 72 65 73 3d 65 2c 73 61 43 6f 6f 6b 69 65 73 3d 43 6f 6f 6b 69 65 73 2e 67 65 74 53 41 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 21 31 2c 74 3d 30 3b 74 3c 73 61 43 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 74 72 79 7b 72 65 73 2b 3d 22 26 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 61 43 6f 6f 6b 69 65 73 5b 74 5d 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 43 6f 6f 6b 69 65 73 2e 67 65 74 28 73 61 43 6f 6f 6b 69 65 73 5b 74 5d 29 29 7d 63 61 74 63
                                                                                                                                                                                                                                                                                                              Data Ascii: b48eValue,{expires:userIdCookiesLiveDuration})}function appendSaCookiesToUrl(e){res=e,saCookies=Cookies.getSA();for(var o=!1,t=0;t<saCookies.length;t++){try{res+="&"+encodeURIComponent(saCookies[t])+"="+encodeURIComponent(Cookies.get(saCookies[t]))}catc
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC2903INData Raw: 62 35 30 0d 0a 63 74 3f 28 72 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 29 2e 6f 70 65 6e 28 65 2c 6f 29 3a 72 3d 6e 75 6c 6c 2c 72 26 26 28 72 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 72 29 7d 2c 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 72 29 7d 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 73 65 6e 64 28 29 7d 2c 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 43 6f 72 73 52 65 71 75 65 73 74 28 65 29 7b 63 72 65 61 74 65 43 4f 52 53 52 65 71 75 65 73 74 28 22 47 45 54 22 2c 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65
                                                                                                                                                                                                                                                                                                              Data Ascii: b50ct?(r=new ActiveXObject("Microsoft.XMLHTTP")).open(e,o):r=null,r&&(r.onload=function(){t(r)},r.onerror=function(){n(r)},setTimeout(function(){r.send()},0))}function makeCorsRequest(e){createCORSRequest("GET",e,function(e){},function(e){})}function ge
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC2203INData Raw: 38 39 34 0d 0a 74 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 22 29 2c 77 2e 73 61 71 29 2c 62 75 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2c 6c 61 6e 64 69 6e 67 5f 75 72 6c 3d 63 75 72 72 65 6e 74 4c 61 6e 64 69 6e 67 55 52 4c 28 29 5b 30 5d 2c 62 6c 61 63 6b 6c 69 73 74 65 64 5f 70 61 72 74 6e 65 72 73 3d 7b 7d 3b 69 66 28 22 22 21 3d 63 61 6d 70 43 6f 6f 6b 69 65 4e 61 6d 65 29 74 72 79 7b 43 6f 6f 6b 69 65 73 2e 65 78 70 69 72 65 43 61 6d 70 61 69 67 6e 43 6f 6f 6b 69 65 73 28 34 29 2c 73 65 74 43 61 6d 70 61 69 67 6e 43 6f 6f 6b 69 65 28 29 2c 65 78 70 69 72 65 43 61 6d 70 61 69 67 6e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 28 29 2c 73 65 74 43 61 6d 70 61 69 67 6e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 28 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                                              Data Ascii: 894ttp://127.0.0.1"),w.saq),bus=Array.prototype.slice,landing_url=currentLandingURL()[0],blacklisted_partners={};if(""!=campCookieName)try{Cookies.expireCampaignCookies(4),setCampaignCookie(),expireCampaignLocalStorage(),setCampaignLocalStorage()}catch(
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              111192.168.2.449956151.101.129.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC404OUTGET /ads/conversions-config/v1/pixel/config/t2_1iinv3p9_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 86
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              cache-control: max-age=300
                                                                                                                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                              Server: snooserv
                                                                                                                                                                                                                                                                                                              Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                              NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              112192.168.2.44995352.17.51.1254431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC366OUTGET /collect.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: 500008869.collect.igodigital.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Content-Length: 8439
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 27 Oct 2024 16:05:55 GMT
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC8439INData Raw: 69 66 20 28 22 75 6e 64 65 66 69 6e 65 64 22 20 3d 3d 3d 20 74 79 70 65 6f 66 28 5f 65 74 6d 63 29 29 20 7b 0a 20 20 76 61 72 20 5f 65 74 6d 63 20 3d 20 5b 5d 3b 0a 7d 0a 0a 69 66 20 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 29 20 7b 0a 20 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 61 72 67 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 72 67 29 20 3d 3d 3d 20 27 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 27 3b 0a 20 20 7d 3b 0a 7d 0a 0a 76 61 72 20 5f 65 74 6d 63 5f 74 65 6d 70 20 3d 20 5f 65 74 6d 63 3b 0a 76 61 72 20 5f 65 74 6d 63 20 3d 20 7b 0a 0a 20 20 64 65 62 75 67 3a 20 66 61 6c 73 65 2c 0a 0a 20 20 73 65 74 75 70 3a
                                                                                                                                                                                                                                                                                                              Data Ascii: if ("undefined" === typeof(_etmc)) { var _etmc = [];}if (!Array.isArray) { Array.isArray = function(arg) { return Object.prototype.toString.call(arg) === '[object Array]'; };}var _etmc_temp = _etmc;var _etmc = { debug: false, setup:


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              113192.168.2.449957151.101.1.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC372OUTGET /pixels/t2_1iinv3p9/config HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 27
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              114192.168.2.449958151.101.1.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC917OUTGET /rp.gif?ts=1730120355492&id=t2_1iinv3p9&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=57e8331d-af54-4fdb-9793-18f4a123098f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: alb.reddit.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                              Server: Varnish
                                                                                                                                                                                                                                                                                                              Retry-After: 0
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                              Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                              NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              115192.168.2.449955199.232.188.1574431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC352OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: static.ads-twitter.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 57671
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 26 Mar 2024 20:58:07 GMT
                                                                                                                                                                                                                                                                                                              ETag: "bbbcf811d8437a575d796a4c1e5d4fad"
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              X-Served-By: cache-iad-kcgs7200117-IAD, cache-muc13976-MUC
                                                                                                                                                                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                                                                              P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                              x-tw-cdn: FT
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                                                                                                                                              Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                              Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                                                                                                                                              Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                                                                                                                                              Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                                                                                                              Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                                                                                                                                              Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                                                                                                                                              Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              116192.168.2.449972172.64.150.444431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC569OUTOPTIONS /unified/v1/master/getSubscriptions HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: js.zi-scripts.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: authorization,content-type,visited_url
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC753INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              access-control-allow-headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,X-Amp-Device-Id,X-Amp-Session-Id,visited_url,_zitok,forwarded,x-ziaccesstoken
                                                                                                                                                                                                                                                                                                              apigw-requestid: AXKaAgQoPHcEPBA=
                                                                                                                                                                                                                                                                                                              x-powered-by: Express
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: POST, GET, OPTIONS, PATCH, DELETE, PUT
                                                                                                                                                                                                                                                                                                              x-cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                              via: 1.1 b861e1c9bb93dd3216135f324ff7ec52.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              x-amz-cf-pop: DFW56-P6
                                                                                                                                                                                                                                                                                                              x-amz-cf-id: 67FL24Yslc9UHtIeyMJV6DpEBjtBpMo5sGMuammxqzI1_vzTyFCzhw==
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a2d8f3e4678-DFW
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              117192.168.2.449970162.159.140.2294431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC848OUTGET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1941c1a2-e75b-4479-a414-516954ac7eb3&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: t.co
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              perf: 7402827104
                                                                                                                                                                                                                                                                                                              Set-Cookie: muc_ads=f3bc6b36-3aa9-442f-8cdd-6e68d4b8e82b; Max-Age=63072000; Expires=Wed, 28 Oct 2026 12:59:18 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                              x-transaction-id: b1c1f161c1c853e8
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=0
                                                                                                                                                                                                                                                                                                              x-response-time: 8
                                                                                                                                                                                                                                                                                                              x-connection-hash: b24ea309f0b82eb131218d8223ede6e5447f1283c2075e55bbe1df38be2b05a3
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Set-Cookie: __cf_bm=RBdW3ePtcOpjrJlIyI_bkATPLEZj5CIX70er_mhy1To-1730120358-1.0.1.1-Ruz6PmR75a.iw2daHpeyMCMENunQuNmtM1QRT8EQPpHLtyawmTwJq3ZDRbV7MhWYnSyWvRrY4K2O6dfNizjTYg; path=/; expires=Mon, 28-Oct-24 13:29:18 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              Server: cloudflare tsa_b
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a2d88a235a0-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              118192.168.2.44996318.245.86.774431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC1076OUTGET /core?d=1&embedId=z5456f2p6mdr&eId=z5456f2p6mdr&region=US&forceShow=false&skipCampaigns=false&sessionId=70cb5c53-25ae-4c9f-afe6-b0a1888bb9fa&sessionStarted=1730120356.346&campaignRefreshToken=3c8707b0-fb92-4825-809a-d2df0e60ab57&hideController=false&pageLoadStartTime=1730120338195&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.sonarsource.com%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: js.driftt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 1551
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Server: istio-envoy
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Oct 2024 18:46:52 GMT
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              x-amz-version-id: KOzChVsUmRwQhfJPojbnFLzc1Y3kJgXL
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                              access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 27
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              ETag: "323cf43fb7dd4d8ce2fbf72604328721"
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 8e8e6ea60de74421f0058675cbcf9cb0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: t4mEKJ5EMkMhot4x1MlDw68MnsBbJVSwEfl1V5HGEMs8f1IllwSpjA==
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1551INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30 30 30 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 63 6f 72 65 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefet


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              119192.168.2.44996218.245.86.774431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC374OUTGET /include/1730120400000/z5456f2p6mdr.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: js.driftt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 226668
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Server: istio-envoy
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Oct 2024 18:47:07 GMT
                                                                                                                                                                                                                                                                                                              ETag: "182931eb99afb01276b448d2f7bd627d"
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              x-amz-version-id: px8T70IzhuJ6oS1M7izBjK7Y8.9uRoPx
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                              access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 42
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 57bc54093a2e2c99ca194f2955ba3d1c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: FQSZ0aXMZypvxjOduEH2OFKC-wBN7w9P0UisWJ53EuG-OqHi9BTBsg==
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC15411INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 77 65 62 70 61 63 6b 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 74 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 2c 69 3d 74 5b 30 5d 2c 73 3d 74 5b 31 5d 2c 63 3d 30 2c 75 3d 5b 5d 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6f 3d 69 5b 63 5d 2c 6e 5b 6f 5d 26 26 75 2e 70 75 73 68 28 6e 5b 6f 5d 5b 30 5d 29 2c 6e 5b 6f 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 73 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73 2c 72 29 26 26 28 65 5b 72 5d 3d 73 5b 72 5d 29 3b 66 6f 72 28 61 26 26 61 28 74 29 3b 75 2e 6c 65 6e 67 74 68 3b 29 75 2e 73 68 69 66 74 28 29 28 29 7d 76 61 72 20 74 3d 7b 7d 2c 6e 3d 7b 30 3a 30 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};functi
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC579INData Raw: 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 20 73 74 6f 70 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 30 5d 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 29 74 68 72 6f 77 20 65 2e 61 72 67 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 76 61 6c 7d 2c 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 20 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 64 6f 6e 65 29 74 68 72 6f 77
                                                                                                                                                                                                                                                                                                              Data Ascii: "t"===n.charAt(0)&&r.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function stop(){this.done=!0;var e=this.tryEntries[0].completion;if("throw"===e.type)throw e.arg;return this.rval},dispatchException:function dispatchException(e){if(this.done)throw
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC16384INData Raw: 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 68 61 6e 64 6c 65 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 68 61 6e 64 6c 65 28 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7d 65 6c 73 65 20 69 66 28 73 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 68 61 6e 64 6c 65 28 69 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 7d 65 6c 73 65 7b 69 66 28 21 63 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 74 72 79 20 73 74 61 74 65 6d 65 6e 74 20 77 69 74 68 6f 75 74 20 63 61 74 63 68 20 6f 72 20 66 69 6e 61 6c 6c 79 22 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 69 2e 66 69 6e 61 6c
                                                                                                                                                                                                                                                                                                              Data Ascii: is.prev<i.catchLoc)return handle(i.catchLoc,!0);if(this.prev<i.finallyLoc)return handle(i.finallyLoc)}else if(s){if(this.prev<i.catchLoc)return handle(i.catchLoc,!0)}else{if(!c)throw new Error("try statement without catch or finally");if(this.prev<i.final
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1708INData Raw: 6e 29 2c 6e 7d 2c 43 72 6f 73 73 44 6f 6d 61 69 6e 53 61 66 65 57 65 61 6b 4d 61 70 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 7c 7c 65 2e 5f 5f 6e 61 6d 65 5f 5f 7c 7c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 61 6e 6f 6e 79 6d 6f 75 73 22 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 28 65 2c 74 29 7b 74 72 79 7b 64 65 6c 65 74 65 20 65 2e 6e 61 6d 65 2c 65 2e 6e 61 6d 65 3d 74 7d 63 61 74 63 68 28 6e 29 7b 7d 72 65 74 75 72 6e 20 65 2e 5f 5f 6e 61 6d 65 5f 5f 3d 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 74 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 6e 69 71 75 65 49 44 28 29 7b 76 61 72 20 65 3d 22 30 31 32 33 34 35 36 37 38 39 61
                                                                                                                                                                                                                                                                                                              Data Ascii: n),n},CrossDomainSafeWeakMap}();function getFunctionName(e){return e.name||e.__name__||e.displayName||"anonymous"}function setFunctionName(e,t){try{delete e.name,e.name=t}catch(n){}return e.__name__=e.displayName=t,e}function uniqueID(){var e="0123456789a
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC16384INData Raw: 7a 65 41 72 67 73 28 6f 29 7d 63 61 74 63 68 28 77 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 76 61 72 20 6c 3d 75 5b 66 5d 3b 69 66 28 6c 26 26 61 26 26 44 61 74 65 2e 6e 6f 77 28 29 2d 6c 2e 74 69 6d 65 3c 61 26 26 28 64 65 6c 65 74 65 20 75 5b 66 5d 2c 6c 3d 6e 75 6c 6c 29 2c 6c 29 72 65 74 75 72 6e 20 6c 2e 76 61 6c 75 65 3b 76 61 72 20 64 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 67 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 75 5b 66 5d 3d 7b 74 69 6d 65 3a 64 2c 76 61 6c 75 65 3a 67 7d 2c 67 7d 3b 72 65 74 75 72 6e 20 63 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 7d 2c 73 65 74 46 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: zeArgs(o)}catch(w){return e.apply(this,arguments)}var l=u[f];if(l&&a&&Date.now()-l.time<a&&(delete u[f],l=null),l)return l.value;var d=Date.now(),g=e.apply(this,arguments);return u[f]={time:d,value:g},g};return c.reset=function(){n=null,r=null},setFunctio
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC2269INData Raw: 7d 29 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 7d 29 2c 63 72 6f 73 73 44 6f 6d 61 69 6e 46 75 6e 63 74 69 6f 6e 57 72 61 70 70 65 72 2e 5f 5f 6e 61 6d 65 5f 5f 3d 69 2c 63 72 6f 73 73 44 6f 6d 61 69 6e 46 75 6e 63 74 69 6f 6e 57 72 61 70 70 65 72 2e 5f 5f 6f 72 69 67 69 6e 5f 5f 3d 74 2c 63 72 6f 73 73 44 6f 6d 61 69 6e 46 75 6e 63 74 69 6f 6e 57 72 61 70 70 65 72 2e 5f 5f 73 6f 75 72 63 65 5f 5f 3d 65 2c 63 72 6f 73 73 44 6f 6d 61 69 6e 46 75 6e 63 74 69 6f 6e 57 72 61 70 70 65 72 2e 5f 5f 69 64 5f 5f 3d 6f 2c 63 72 6f 73 73 44 6f 6d 61 69 6e 46 75 6e 63 74 69 6f 6e 57 72 61 70 70 65 72 2e 6f 72 69 67 69 6e 3d 74 2c 63 72 6f 73 73 44 6f 6d 61 69 6e 46 75 6e 63 74 69 6f 6e 57 72 61 70 70 65 72 7d 2c 63 3d 73 28 29 3b 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: })}return void 0===n&&(n={}),crossDomainFunctionWrapper.__name__=i,crossDomainFunctionWrapper.__origin__=t,crossDomainFunctionWrapper.__source__=e,crossDomainFunctionWrapper.__id__=o,crossDomainFunctionWrapper.origin=t,crossDomainFunctionWrapper},c=s();re
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC16384INData Raw: 61 6d 65 3a 6e 2e 6e 61 6d 65 2c 61 63 6b 3a 72 2c 64 61 74 61 3a 61 2c 65 72 72 6f 72 3a 63 7d 2c 7b 6f 6e 3a 6f 2c 73 65 6e 64 3a 69 7d 29 7d 63 61 74 63 68 28 75 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 65 6e 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 66 61 69 6c 65 64 20 66 6f 72 20 22 2b 73 2b 22 20 69 6e 20 22 2b 67 65 74 44 6f 6d 61 69 6e 28 29 2b 22 5c 6e 5c 6e 22 2b 73 74 72 69 6e 67 69 66 79 45 72 72 6f 72 28 75 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 6c 2e 61 6c 6c 28 5b 6c 2e 66 6c 75 73 68 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 2e 66 69 72 65 41 6e 64 46 6f 72 67 65 74 26 26 21 69 73 57 69 6e 64 6f 77 43 6c 6f 73 65 64 28 65 29 29 74 72 79 7b 72 65 74 75 72 6e 20 73 65 6e 64 5f
                                                                                                                                                                                                                                                                                                              Data Ascii: ame:n.name,ack:r,data:a,error:c},{on:o,send:i})}catch(u){throw new Error("Send response message failed for "+s+" in "+getDomain()+"\n\n"+stringifyError(u))}})}return l.all([l.flush().then(function(){if(!n.fireAndForget&&!isWindowClosed(e))try{return send_
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1024INData Raw: 3d 28 31 39 32 26 73 29 26 26 31 32 38 3d 3d 3d 28 31 39 32 26 63 29 26 26 28 75 3d 28 31 35 26 66 29 3c 3c 31 38 7c 28 36 33 26 69 29 3c 3c 31 32 7c 28 36 33 26 73 29 3c 3c 36 7c 36 33 26 63 29 3e 36 35 35 33 35 26 26 75 3c 31 31 31 34 31 31 32 26 26 28 6c 3d 75 29 7d 6e 75 6c 6c 3d 3d 3d 6c 3f 28 6c 3d 36 35 35 33 33 2c 64 3d 31 29 3a 6c 3e 36 35 35 33 35 26 26 28 6c 2d 3d 36 35 35 33 36 2c 72 2e 70 75 73 68 28 6c 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 2c 6c 3d 35 36 33 32 30 7c 31 30 32 33 26 6c 29 2c 72 2e 70 75 73 68 28 6c 29 2c 6f 2b 3d 64 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 64 65 63 6f 64 65 43 6f 64 65 50 6f 69 6e 74 73 41 72 72 61 79 28 65 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 74 3c 3d 61 29 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: =(192&s)&&128===(192&c)&&(u=(15&f)<<18|(63&i)<<12|(63&s)<<6|63&c)>65535&&u<1114112&&(l=u)}null===l?(l=65533,d=1):l>65535&&(l-=65536,r.push(l>>>10&1023|55296),l=56320|1023&l),r.push(l),o+=d}return function decodeCodePointsArray(e){var t=e.length;if(t<=a)re
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC7168INData Raw: 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 42 75 66 66 65 72 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 55 69 6e 74 38 41 72 72 61 79 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 26 26 42 75 66 66 65 72 5b 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 5d 3d 3d 3d 42 75 66 66 65 72 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 42 75 66 66 65 72 2c 53 79 6d 62 6f 6c 2e 73 70 65 63 69 65 73 2c 7b 76 61 6c 75 65 3a 6e 75 6c 6c 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 2c 42 75 66 66 65 72 2e 61 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75
                                                                                                                                                                                                                                                                                                              Data Ascii: type.__proto__=Uint8Array.prototype,Buffer.__proto__=Uint8Array,"undefined"!==typeof Symbol&&Symbol.species&&Buffer[Symbol.species]===Buffer&&Object.defineProperty(Buffer,Symbol.species,{value:null,configurable:!0})),Buffer.alloc=function(e,t,n){return fu
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC16384INData Raw: 74 68 69 73 5b 65 2b 69 5d 2a 6f 3b 72 65 74 75 72 6e 20 72 7d 2c 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 42 45 3d 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 49 6e 74 42 45 28 65 2c 74 2c 6e 29 7b 65 7c 3d 30 2c 74 7c 3d 30 2c 6e 7c 7c 63 68 65 63 6b 4f 66 66 73 65 74 28 65 2c 74 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 5b 65 2b 2d 2d 74 5d 2c 6f 3d 31 3b 74 3e 30 26 26 28 6f 2a 3d 32 35 36 29 3b 29 72 2b 3d 74 68 69 73 5b 65 2b 2d 2d 74 5d 2a 6f 3b 72 65 74 75 72 6e 20 72 7d 2c 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 49 6e 74 38 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 63 68 65 63 6b 4f 66
                                                                                                                                                                                                                                                                                                              Data Ascii: this[e+i]*o;return r},Buffer.prototype.readUIntBE=function readUIntBE(e,t,n){e|=0,t|=0,n||checkOffset(e,t,this.length);for(var r=this[e+--t],o=1;t>0&&(o*=256);)r+=this[e+--t]*o;return r},Buffer.prototype.readUInt8=function readUInt8(e,t){return t||checkOf


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              120192.168.2.44996418.245.86.774431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC755OUTGET /core/chat?d=1&region=US&driftEnableLog=false&pageLoadStartTime=1730120338195 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: js.driftt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 1551
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Server: istio-envoy
                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 11 Oct 2024 18:46:52 GMT
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              x-amz-version-id: KOzChVsUmRwQhfJPojbnFLzc1Y3kJgXL
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                              access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 25
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              ETag: "323cf43fb7dd4d8ce2fbf72604328721"
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 57bc54093a2e2c99ca194f2955ba3d1c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: -rKHixlVa7XBQscDWK2BJU6q24EV7gByvkQYpBXmdAcTCuUREADCOg==
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1551INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30 30 30 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 63 6f 72 65 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefet


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              121192.168.2.449974172.64.150.444431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:17 UTC350OUTGET /zi-tag.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: js.zi-scripts.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              last-modified: Thu, 18 Jul 2024 08:13:46 GMT
                                                                                                                                                                                                                                                                                                              x-amz-version-id: PTl7rnF_EEhUwyN5J882FhdYw1E0brGf
                                                                                                                                                                                                                                                                                                              etag: W/"b2877da906a3216c4f3fc4030b205e54"
                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                              via: 1.1 b64148f9fd3bae4c4335d0ca96ecbf92.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              x-amz-cf-pop: DFW56-P6
                                                                                                                                                                                                                                                                                                              x-amz-cf-id: Xx8I1HTLtKejlVBQW84XGyeYaRj1_QdYxdhBvHeh7VRAEiLj9zDxqw==
                                                                                                                                                                                                                                                                                                              Age: 7136
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a2dcd30a912-DFW
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC750INData Raw: 32 35 31 63 0d 0a 69 66 28 21 77 69 6e 64 6f 77 2e 7a 69 74 61 67 29 7b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 3d 7b 7d 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 3d 7b 7a 69 53 63 72 69 70 74 3a 7b 69 6e 66 6f 3a 22 22 2c 65 72 72 3a 22 22 2c 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3a 5b 5d 7d 2c 63 68 61 74 3a 7b 7d 2c 77 73 3a 7b 7d 2c 73 63 68 3a 7b 7d 2c 66 63 3a 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 53 43 48 45 44 55 4c 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3d 77 69 6e 64 6f 77 2e 5a 49 54 61 67 45 6e 76 3d 3d 3d 22 64 65 76 22 3f 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65 2d 73 74 61 67 69 6e 67 2e 7a 6f 6f 6d 69 6e 66 6f 2e 63 6f 6d 2f 7a 69 73 63 68 65 64 75 6c 65 2e 6a 73 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65
                                                                                                                                                                                                                                                                                                              Data Ascii: 251cif(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1369INData Raw: 65 64 75 6c 65 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64 3d 28 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 7a 69 73 63 68 65 64 75 6c 65 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 43 68 61 74 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64 3d 28 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 43 6f 6d 70 61 6e 79 44 6f 6d 61 69 6e 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4e 61 6d 65 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4b 65 79 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 46 6f
                                                                                                                                                                                                                                                                                                              Data Ascii: eduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFo
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1369INData Raw: 67 65 74 2e 69 6e 73 65 6e 74 2e 61 69 2f 69 6e 73 65 6e 74 60 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 43 68 61 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 63 68 61 74 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 4c 65 67 61 63 79 53 63 72 69 70 74 3d 6b 65 79 73 3d 3e 7b 69 66 28 77
                                                                                                                                                                                                                                                                                                              Data Ascii: get.insent.ai/insent`,document.readyState==="complete"?document.body.appendChild(s):window.addEventListener("load",function(n){document.body.appendChild(s)});loadZILogs("Chat Script Loaded!","chat")};window.zitag.InsertFormCompleteLegacyScript=keys=>{if(w
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1369INData Raw: 73 2e 70 6f 73 74 53 75 62 6d 69 73 73 69 6f 6e 45 76 65 6e 74 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 7a 69 5f 66 63 3d 7b 2e 2e 2e 77 69 6e 64 6f 77 2e 5f 7a 69 5f 66 63 2c 2e 2e 2e 46 6f 72 6d 63 6f 6d 70 6c 65 74 65 50 61 72 61 6d 65 74 65 72 73 7d 3b 76 61 72 20 7a 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 7a 69 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 7a 69 2e 61 73 79 6e 63 3d 74 72 75 65 3b 7a 69 2e 73 72 63 3d 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 46 4f 52 4d 43 4f 4d 50 4c 45 54 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70
                                                                                                                                                                                                                                                                                                              Data Ascii: s.postSubmissionEvent=true;window._zi_fc={...window._zi_fc,...FormcompleteParameters};var zi=document.createElement("script");zi.type="text/javascript";zi.async=true;zi.src=window?.zitag?.FORMCOMPLETE_BACKEND_URL;var s=document.getElementsByTagName("scrip
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1369INData Raw: 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 53 63 68 65 64 75 6c 65 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 73 63 68 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 57 65 62 53 69 67 68 74 73 53 63 72 69 70 74 3d 28 6b 65 79 73 2c 5f 76 74 6f 6b 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 29 26 26 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 73 69 67 68 74 73 22 29 3d 3d 3d 2d 31 29 72
                                                                                                                                                                                                                                                                                                              Data Ascii: tener("load",function(n){document.body.appendChild(s)});loadZILogs("Schedule Script Loaded!","sch")};window.zitag.InsertWebSightsScript=(keys,_vtok)=>{if(window.ZIWhiteList&&Array.isArray(window.ZIWhiteList)&&window.ZIWhiteList.indexOf("websights")===-1)r
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1369INData Raw: 6e 73 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 63 6f 6f 6b 69 65 50 61 72 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 6c 65 74 20 63 3d 63 6f 6f 6b 69 65 50 61 72 74 73 5b 69 5d 3b 77 68 69 6c 65 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 29 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3d 3d 30 29 7b 6c 65 74 20 63 6f 6f 6b 69 65 3d 63 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 3b 73 77 69 74 63 68 28 6e 61 6d 65 29 7b 63 61 73 65 22 5f 7a 69 74 6f 6b 22 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 3b 64 65 66 61 75 6c 74 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ns=[];for(let i=0;i<cookieParts.length;i++){let c=cookieParts[i];while(c.charAt(0)==" ")c=c.substring(1,c.length);if(c.indexOf(name)==0){let cookie=c.split("=")[1];switch(name){case"_zitok":tokens.push(cookie);return tokens;default:tokens.push(cookie);ret
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1369INData Raw: 75 61 6c 74 6f 6b 65 6e 26 26 61 63 74 75 61 6c 74 6f 6b 65 6e 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 61 63 74 75 61 6c 74 6f 6b 65 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 68 65 61 64 65 72 73 2e 5f 7a 69 74 6f 6b 3d 61 63 74 75 61 6c 74 6f 6b 65 6e 7d 7d 7d 6c 65 74 20 72 65 73 70 6f 6e 73 65 3d 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 5a 49 5f 54 41 47 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 7d 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 60 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 68 65 61 64 65 72 73 3a 68 65 61 64 65 72 73 7d 29 3b 63 6f 6e 73 74 20 64 61 74 61 3d 61 77 61 69 74 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 3b 69 66 28 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 3d
                                                                                                                                                                                                                                                                                                              Data Ascii: ualtoken&&actualtoken!=="undefined"&&actualtoken!==undefined){headers._zitok=actualtoken}}}let response=await fetch(`${window?.zitag?.ZI_TAG_BACKEND_URL}getSubscriptions`,{method:"GET",headers:headers});const data=await response.json();if(response.status=
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC544INData Raw: 63 72 69 70 74 73 22 3b 74 72 79 7b 65 72 72 6f 72 4d 73 67 3d 65 72 72 6f 72 3f 2e 74 6f 53 74 72 69 6e 67 3f 2e 28 29 7c 7c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 72 72 6f 72 29 7d 63 61 74 63 68 28 65 29 7b 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 2e 7a 69 53 63 72 69 70 74 2e 65 72 72 2b 3d 65 72 72 6f 72 4d 73 67 2b 22 3b 22 3b 63 6f 6e 73 74 20 65 72 72 6f 72 44 61 74 61 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 60 24 7b 6c 6f 67 46 72 6f 6d 7d 60 2c 73 74 61 63 6b 3a 65 72 72 6f 72 4d 73 67 7d 2c 5f 7a 69 74 6f 6b 3a 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 72 65 61 64 43 6f 6f 6b 69 65 3f 2e 28 22 5f 7a 69 74 6f 6b 22 29 2c 75 72 6c 3a 77 69 6e 64 6f 77 3f 2e 6c 6f 63 61 74 69 6f 6e 3f 2e 68 72 65 66 2c 75 73 65 72 41 67 65
                                                                                                                                                                                                                                                                                                              Data Ascii: cripts";try{errorMsg=error?.toString?.()||JSON.stringify(error)}catch(e){}window.ZILogs.ziScript.err+=errorMsg+";";const errorData={error:{message:`${logFrom}`,stack:errorMsg},_zitok:window?.zitag?.readCookie?.("_zitok"),url:window?.location?.href,userAge
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              122192.168.2.449965142.250.185.1624431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1405OUTGET /td/rul/757017194?random=1730120356411&cv=11&fst=1730120356411&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4ao0v9119139692z8811526489za201&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 28-Oct-2024 13:14:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC593INData Raw: 66 64 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77 61
                                                                                                                                                                                                                                                                                                              Data Ascii: fda<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwa
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 2e 6e 65 74 2f 74 64 2f 75 70 64 61 74 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 31 30 38 39 33 31 38 34 34 36 2e 31 37 33 30 31 32 30 33 35 34 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 78 4d 44 67 35 4d 7a 45 34 4e 44 51 32 4c 6a 45 33 4d 7a 41 78 4d 6a 41 7a 4e 54 51 21 32 73 5a 30 63 58 70 67 21 33 73 41 41 70 74 44 56 34 71 49 6f 53 74 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 54 6a 65 71 31 67 21 32 73 5a 30 63 58 70 67 21 33 73 41 41 70 74 44 56 34 71 49 6f 53 74 22 5d 2c 22 75 73 65 72 42 69 64 64
                                                                                                                                                                                                                                                                                                              Data Ascii: .net/td/update?ig_name=4s1089318446.1730120354\u0026ig_key=1sNHMxMDg5MzE4NDQ2LjE3MzAxMjAzNTQ!2sZ0cXpg!3sAAptDV4qIoSt","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sTjeq1g!2sZ0cXpg!3sAAptDV4qIoSt"],"userBidd
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 33 35 37 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 38 31 35 33 34 36 30 38 39 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 79 73 6c 38 58 41 38 35 75 55 73 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 38 31 35 33 34 36 30 38 39 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 32 37 31 37 32 36 35 30 37 32 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 39 38 31 37 30 32 33 35 32 36 37 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78
                                                                                                                                                                                                                                                                                                              Data Ascii: 3575",null,null,null,null,null,null,"815346089"],"adRenderId":"ysl8XA85uUs","buyerReportingId":"1j815346089!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=152717265072\u0026cr_id=698170235267\u0026cv_id=0\u0026format=${AD_WIDTH}x
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC716INData Raw: 65 72 2e 77 61 73 6d 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 35 39 39 32 38 2c 22 65 6e 61 62 6c 65 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 50 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 53 6c 6f 74 53 69 7a 65 4d 6f 64 65 22 3a 22 61 6c 6c 2d 73 6c 6f 74 73 2d 72 65 71 75 65 73 74 65 64 2d 73 69 7a 65 73 22 2c 22 70 72 69 76 61 74 65 41 67 67 72 65 67 61 74 69 6f 6e 43 6f 6e 66 69 67 22 3a 7b 22 61 67 67 72 65 67 61 74 69 6f 6e 43 6f 6f 72 64 69 6e 61 74 6f 72 4f 72 69 67 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 63 6b 65 79 73 65 72 76 69 63 65 2e 6d 73 6d 74 2e 67 63 70 2e 70 72 69 76 61 63 79 73 61 6e 64 62 6f 78 73 65 72 76 69 63 65 73 2e 63 6f 6d 22 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: er.wasm","priority":59928,"enableBiddingSignalsPrioritization":true,"trustedBiddingSignalsSlotSizeMode":"all-slots-requested-sizes","privateAggregationConfig":{"aggregationCoordinatorOrigin":"https://publickeyservice.msmt.gcp.privacysandboxservices.com"}}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              123192.168.2.449966142.250.185.1624431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1495OUTGET /td/rul/757017194?random=1730120356466&cv=11&fst=1730120356466&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9119139692z8811526489za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823847~101925628&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Benv%3Dprod%3Bsite%3Dsonarsource%3BpageCategory%3D%3BpageSubCategory%3D%3BblogTags%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 28-Oct-2024 13:14:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC593INData Raw: 66 64 61 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 52 76 64 57 4a 73 5a 57 4e 73 61 57 4e 72 4c 6d 35 6c 64 44 6f 30 4e 44 4d 69 4c 43 4a 6d 5a 57 46 30 64 58 4a 6c 49 6a 6f 69 55 48 4a 70 64 6d 46 6a 65 56 4e 68 62 6d 52 69 62 33 68 42 5a 48 4e 42 55 45 6c 7a 49 69 77 69 5a 58 68 77 61
                                                                                                                                                                                                                                                                                                              Data Ascii: fda<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwa
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 2e 6e 65 74 2f 74 64 2f 75 70 64 61 74 65 3f 69 67 5f 6e 61 6d 65 3d 34 73 31 30 38 39 33 31 38 34 34 36 2e 31 37 33 30 31 32 30 33 35 34 5c 75 30 30 32 36 69 67 5f 6b 65 79 3d 31 73 4e 48 4d 78 4d 44 67 35 4d 7a 45 34 4e 44 51 32 4c 6a 45 33 4d 7a 41 78 4d 6a 41 7a 4e 54 51 21 32 73 5a 30 63 58 70 67 21 33 73 41 41 70 74 44 56 34 71 49 6f 53 74 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 62 74 73 22 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 4b 65 79 73 22 3a 5b 22 31 73 54 6a 65 71 31 67 21 32 73 5a 30 63 58 70 67 21 33 73 41 41 70 74 44 56 34 71 49 6f 53 74 22 5d 2c 22 75 73 65 72 42 69 64 64
                                                                                                                                                                                                                                                                                                              Data Ascii: .net/td/update?ig_name=4s1089318446.1730120354\u0026ig_key=1sNHMxMDg5MzE4NDQ2LjE3MzAxMjAzNTQ!2sZ0cXpg!3sAAptDV4qIoSt","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sTjeq1g!2sZ0cXpg!3sAAptDV4qIoSt"],"userBidd
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 33 35 37 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 38 31 35 33 34 36 30 38 39 22 5d 2c 22 61 64 52 65 6e 64 65 72 49 64 22 3a 22 79 73 6c 38 58 41 38 35 75 55 73 22 2c 22 62 75 79 65 72 52 65 70 6f 72 74 69 6e 67 49 64 22 3a 22 31 6a 38 31 35 33 34 36 30 38 39 21 34 73 2a 32 41 22 7d 2c 7b 22 72 65 6e 64 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 64 73 66 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 64 66 65 74 63 68 2f 67 64 61 3f 61 64 67 5f 69 64 3d 31 35 32 37 31 37 32 36 35 30 37 32 5c 75 30 30 32 36 63 72 5f 69 64 3d 36 39 38 31 37 30 32 33 35 32 36 37 5c 75 30 30 32 36 63 76 5f 69 64 3d 30 5c 75 30 30 32 36 66 6f 72 6d 61 74 3d 24 7b 41 44 5f 57 49 44 54 48 7d 78
                                                                                                                                                                                                                                                                                                              Data Ascii: 3575",null,null,null,null,null,null,"815346089"],"adRenderId":"ysl8XA85uUs","buyerReportingId":"1j815346089!4s*2A"},{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=152717265072\u0026cr_id=698170235267\u0026cv_id=0\u0026format=${AD_WIDTH}x
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC716INData Raw: 65 72 2e 77 61 73 6d 22 2c 22 70 72 69 6f 72 69 74 79 22 3a 35 39 39 32 38 2c 22 65 6e 61 62 6c 65 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 50 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 74 72 75 73 74 65 64 42 69 64 64 69 6e 67 53 69 67 6e 61 6c 73 53 6c 6f 74 53 69 7a 65 4d 6f 64 65 22 3a 22 61 6c 6c 2d 73 6c 6f 74 73 2d 72 65 71 75 65 73 74 65 64 2d 73 69 7a 65 73 22 2c 22 70 72 69 76 61 74 65 41 67 67 72 65 67 61 74 69 6f 6e 43 6f 6e 66 69 67 22 3a 7b 22 61 67 67 72 65 67 61 74 69 6f 6e 43 6f 6f 72 64 69 6e 61 74 6f 72 4f 72 69 67 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 6c 69 63 6b 65 79 73 65 72 76 69 63 65 2e 6d 73 6d 74 2e 67 63 70 2e 70 72 69 76 61 63 79 73 61 6e 64 62 6f 78 73 65 72 76 69 63 65 73 2e 63 6f 6d 22 7d 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: er.wasm","priority":59928,"enableBiddingSignalsPrioritization":true,"trustedBiddingSignalsSlotSizeMode":"all-slots-requested-sizes","privateAggregationConfig":{"aggregationCoordinatorOrigin":"https://publickeyservice.msmt.gcp.privacysandboxservices.com"}}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              124192.168.2.449976104.18.30.1764431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC588OUTGET /attribution_tracking/conversions/1010481.js?p=https://www.sonarsource.com/&e= HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tracking.g2crowd.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: __cf_bm=LhbEFH4RXpbJdf9_9vdFepKfajDtmi.SvVjisi9qLaU-1730120357-1.0.1.1-kcOaUm8fN0j2pArArM6QDf9RR6vIol3VtSFoK5IAi1jA3ADo95MruVtrcVrG72o4ggMWQ3J3SvdMOnjz.WIV7w
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                              Content-Length: 2342
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a2e8cc62883-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC716INData Raw: 28 74 3d 3e 7b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 63 6f 6e 73 74 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 69 6e 67 2e 67 32 63 72 6f 77 64 2e 63 6f 6d 22 2c 65 3d 22 47 2d 39 4a 5a 30 47 5a 35 54 43 36 22 2c 69 3d 22 31 30 31 30 34 38 31 22 2c 6f 3d 22 65 78 74 65 72 6e 61 6c 22 2c 61 3d 22 22 2c 73 3d 22 22 2c 72 3d 7b 61 6c 6c 4b 65 79 73 3a 5b 5d 2c 6b 65 79 3a 22 22 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 3a 22 67 32 74 72 61 63 6b 69 6e 67 22 2c 64 61 74 65 3a 28 28 74 3d 6e 65 77 20 44 61 74 65 29 3d 3e 28 31 65 34 2a 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 31 30 30 2a 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 74 2e 67 65 74 44 61 74 65 28 29 29 2e 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                              Data Ascii: (t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-9JZ0GZ5TC6",i="1010481",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1369INData Raw: 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 74 68 69 73 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 7d 7d 3b 6c 65 74 20 63 3d 21 31 2c 67 3d 21 31 2c 77 3d 30 3b 63 6f 6e 73 74 20 64 3d 37 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 3d 31 3f 74 3a 6c 28 74 2d 31 29 2b 6c 28 74 2d 32 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 6e 2c 65 3d 22 22 29 7b 63 6f 6e 73 74 20 63 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 67 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 26 26 77 69 6e 64 6f 77 2e 73 63 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: lStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.scre
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC257INData Raw: 6e 64 6f 77 2e 67 74 61 67 28 22 67 65 74 22 2c 74 2c 22 63 6c 69 65 6e 74 5f 69 64 22 2c 6e 29 7d 28 65 2c 66 29 2c 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 5b 22 67 65 74 22 2c 74 2c 22 63 6c 69 65 6e 74 5f 69 64 22 2c 6e 5d 29 2c 66 28 22 22 29 7d 28 65 2c 66 29 2c 77 69 6e 64 6f 77 2e 67 74 61 67 7c 7c 77 69 6e 64 6f 77 2e 67 61 7c 7c 79 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 77 3e 3d 64 3f 63 3d 21 30 3a 28 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 35 30 30 2a 6c 28 77 29 29 2c 77 2b 3d 31 29 7d 75 28 29 7d 29 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 2f 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ndow.gtag("get",t,"client_id",n)}(e,f),window.dataLayer&&function(t,n){window.dataLayer.push(["get",t,"client_id",n]),f("")}(e,f),window.gtag||window.ga||y())}function y(){w>=d?c=!0:(window.setTimeout(u,500*l(w)),w+=1)}u()})("https://www.sonarsource.com/"


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              125192.168.2.449978104.18.30.1764431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC588OUTGET /attribution_tracking/conversions/1010448.js?p=https://www.sonarsource.com/&e= HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tracking.g2crowd.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: __cf_bm=UirMbY677JS6.OXhpU8NnIkw3Td9aqKGMWAQCbO6V2M-1730120357-1.0.1.1-YibPaEqjIwbJogVZ09jOK0tGI2bVjOk0U9ParogSe8TpO4EvOYAknErvEu.kAu9Apx8wcu2MIHAZelmT_Agdwg
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                              Content-Length: 2342
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                                                                              Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a2ea9faeaf2-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC716INData Raw: 28 74 3d 3e 7b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 63 6f 6e 73 74 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 69 6e 67 2e 67 32 63 72 6f 77 64 2e 63 6f 6d 22 2c 65 3d 22 47 2d 39 4a 5a 30 47 5a 35 54 43 36 22 2c 69 3d 22 31 30 31 30 34 34 38 22 2c 6f 3d 22 65 78 74 65 72 6e 61 6c 22 2c 61 3d 22 22 2c 73 3d 22 22 2c 72 3d 7b 61 6c 6c 4b 65 79 73 3a 5b 5d 2c 6b 65 79 3a 22 22 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 3a 22 67 32 74 72 61 63 6b 69 6e 67 22 2c 64 61 74 65 3a 28 28 74 3d 6e 65 77 20 44 61 74 65 29 3d 3e 28 31 65 34 2a 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 31 30 30 2a 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 74 2e 67 65 74 44 61 74 65 28 29 29 2e 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                              Data Ascii: (t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-9JZ0GZ5TC6",i="1010448",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1369INData Raw: 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 74 68 69 73 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 7d 7d 3b 6c 65 74 20 63 3d 21 31 2c 67 3d 21 31 2c 77 3d 30 3b 63 6f 6e 73 74 20 64 3d 37 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 3d 31 3f 74 3a 6c 28 74 2d 31 29 2b 6c 28 74 2d 32 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 6e 2c 65 3d 22 22 29 7b 63 6f 6e 73 74 20 63 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 67 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 26 26 77 69 6e 64 6f 77 2e 73 63 72 65
                                                                                                                                                                                                                                                                                                              Data Ascii: lStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.scre
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC257INData Raw: 6e 64 6f 77 2e 67 74 61 67 28 22 67 65 74 22 2c 74 2c 22 63 6c 69 65 6e 74 5f 69 64 22 2c 6e 29 7d 28 65 2c 66 29 2c 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 5b 22 67 65 74 22 2c 74 2c 22 63 6c 69 65 6e 74 5f 69 64 22 2c 6e 5d 29 2c 66 28 22 22 29 7d 28 65 2c 66 29 2c 77 69 6e 64 6f 77 2e 67 74 61 67 7c 7c 77 69 6e 64 6f 77 2e 67 61 7c 7c 79 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 77 3e 3d 64 3f 63 3d 21 30 3a 28 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 35 30 30 2a 6c 28 77 29 29 2c 77 2b 3d 31 29 7d 75 28 29 7d 29 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 2f 22
                                                                                                                                                                                                                                                                                                              Data Ascii: ndow.gtag("get",t,"client_id",n)}(e,f),window.dataLayer&&function(t,n){window.dataLayer.push(["get",t,"client_id",n]),f("")}(e,f),window.gtag||window.ga||y())}function y(){w>=d?c=!0:(window.setTimeout(u,500*l(w)),w+=1)}u()})("https://www.sonarsource.com/"


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              126192.168.2.449975104.244.42.1314431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC865OUTGET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1941c1a2-e75b-4479-a414-516954ac7eb3&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: analytics.twitter.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              date: Mon, 28 Oct 2024 12:59:17 GMT
                                                                                                                                                                                                                                                                                                              perf: 7402827104
                                                                                                                                                                                                                                                                                                              server: tsa_b
                                                                                                                                                                                                                                                                                                              set-cookie: guest_id_marketing=v1%3A173012035820439255; Max-Age=63072000; Expires=Wed, 28 Oct 2026 12:59:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              set-cookie: guest_id_ads=v1%3A173012035820439255; Max-Age=63072000; Expires=Wed, 28 Oct 2026 12:59:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              set-cookie: personalization_id="v1_XUEY36gff94SDawS2aV/gw=="; Max-Age=63072000; Expires=Wed, 28 Oct 2026 12:59:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              set-cookie: guest_id=v1%3A173012035820439255; Max-Age=63072000; Expires=Wed, 28 Oct 2026 12:59:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              x-transaction-id: ea065ee9bb0cbc96
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                              x-response-time: 6
                                                                                                                                                                                                                                                                                                              x-connection-hash: 192cd2617623cd864390b5cc32d1e87a936028c7a6d988d94bbd8fefab5b44a3
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              127192.168.2.449969172.217.23.1104431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378OUTPOST /g/collect?v=2&tid=G-9JZ0GZ5TC6&gtm=45be4ao0v9119139692z8811526489za200&_p=1730120337531&_gaz=1&gcs=G111&gcd=13r3r3r3r5l1&npa=0&dma=0&tag_exp=101533422~101823847~101925628&cid=548459736.1730120356&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730120356&sct=1&seg=0&dl=https%3A%2F%2Fwww.sonarsource.com%2F&dt=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&en=page_view&_fv=1&_nsi=1&_ss=1&ep.env=prod&ep.site=sonarsource&ep.pageCategory=&ep.pageSubCategory=&ep.blogTags=&tfd=21476 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: analytics.google.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                              Server: Golfe2
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              128192.168.2.4499713.126.222.514431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1944OUTGET /saq_pxl?uid=ieaFw9CGHr8JIWAn6mLOwg&is_js=true&landing_url=https%3A%2F%2Fwww.sonarsource.com%2F&t=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&tip=LikZit5qwuiXt_gbfyCjjz8MJX-bMdQ6u0NoU768JTk&host=https%3A%2F%2Fwww.sonarsource.com&l_src=&l_src_d=&u_src=&u_src_d=&shop=false&sa-user-id-v3=s%253AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%252B5A%252B32MSH4rlilFxUZ%252FA5dNyzXfNF3F60mRI&sa-user-id-v2=s%253AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc&sa-user-id=s%253A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%252FjHWdu9cjbt1SUD2s%252FnFvhMyoQ0Ih45V2%252FJXkS44 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 116
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC116INData Raw: 7b 22 63 6f 6e 76 65 72 73 69 6f 6e 5f 74 72 61 63 6b 65 72 5f 75 69 64 73 22 3a 6e 75 6c 6c 2c 22 72 65 74 61 72 67 65 74 69 6e 67 5f 74 72 61 63 6b 65 72 5f 75 69 64 73 22 3a 5b 22 7a 61 7a 6a 4e 35 44 33 43 77 49 35 55 49 71 67 6c 4b 38 4b 44 5a 22 5d 2c 22 6c 6f 6f 6b 61 6c 69 6b 65 5f 74 72 61 63 6b 65 72 5f 75 69 64 73 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"conversion_tracker_uids":null,"retargeting_tracker_uids":["zazjN5D3CwI5UIqglK8KDZ"],"lookalike_tracker_uids":null}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              129192.168.2.449968142.250.185.1624431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC996OUTGET /td/ga/rul?tid=G-9JZ0GZ5TC6&gacid=548459736.1730120356&gtm=45be4ao0v9119139692z8811526489za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823847~101925628&z=1414856017 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 28-Oct-2024 13:14:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              130192.168.2.44996734.253.153.404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC832OUTGET /c2/500008869/track_page_view?payload=%7B%22title%22%3A%22Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar%22%2C%22url%22%3A%22https%3A%2F%2Fwww.sonarsource.com%2F%22%2C%22referrer%22%3A%22%22%7D HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tau.collect.igodigital.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1033INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Download-Options: noopen
                                                                                                                                                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              Content-Disposition: inline
                                                                                                                                                                                                                                                                                                              Content-Transfer-Encoding: binary
                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                              Set-Cookie: igodigitaltc2=715b693a-952c-11ef-9b2d-a6098d16dd75; domain=.igodigital.com; path=/; expires=Mon, 22 Dec 2025 12:59:18 GMT; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                                              Set-Cookie: igodigitalst_500008869=715b707e-952c-11ef-9b2d-a6098d16dd75; domain=.igodigital.com; path=/; expires=Mon, 28 Oct 2024 13:29:18 GMT; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                                              Set-Cookie: igodigitalstdomain=2000009581; domain=.igodigital.com; path=/; expires=Mon, 28 Oct 2024 13:29:18 GMT; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                                                                              X-Request-Id: cdbc4e7e-14d8-44aa-bb3e-b11bdda2988f
                                                                                                                                                                                                                                                                                                              X-Runtime: 0.004985
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 2bGIF89a!,D;
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              131192.168.2.449977142.250.186.664431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1281OUTGET /pagead/viewthroughconversion/757017194/?random=1730120356411&cv=11&fst=1730120356411&bg=ffffff&guid=ON&async=1&gtm=45je4ao0v9119139692z8811526489za201&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 28-Oct-2024 13:14:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC49INData Raw: 32 62 0d 0a 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 5f 6e 6f 46 75 72 74 68 65 72 52 65 64 69 72 65 63 74 73 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 2bwindow['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              132192.168.2.449988151.101.65.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC678OUTGET /rp.gif?ts=1730120355492&id=t2_1iinv3p9&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=57e8331d-af54-4fdb-9793-18f4a123098f&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_49267bce&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: alb.reddit.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                                                                              Server: Varnish
                                                                                                                                                                                                                                                                                                              Retry-After: 0
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                              Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                              NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              133192.168.2.449986104.18.30.1764431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC872OUTPOST /attribution_tracking/conversions/assign HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tracking.g2crowd.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 1196
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryxn8b3y0TXkApt5TZ
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: __cf_bm=UirMbY677JS6.OXhpU8NnIkw3Td9aqKGMWAQCbO6V2M-1730120357-1.0.1.1-YibPaEqjIwbJogVZ09jOK0tGI2bVjOk0U9ParogSe8TpO4EvOYAknErvEu.kAu9Apx8wcu2MIHAZelmT_Agdwg
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1196OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 78 6e 38 62 33 79 30 54 58 6b 41 70 74 35 54 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 78 6e 38 62 33 79 30 54 58 6b 41 70 74 35 54 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 22 0d 0a 0d 0a 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 2f 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 78 6e 38 62 33 79 30 54 58 6b 41 70 74 35 54 5a 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ------WebKitFormBoundaryxn8b3y0TXkApt5TZContent-Disposition: form-data; name="pid"------WebKitFormBoundaryxn8b3y0TXkApt5TZContent-Disposition: form-data; name="p"https://www.sonarsource.com/------WebKitFormBoundaryxn8b3y0TXkApt5TZContent
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                              access-control-expose-headers:
                                                                                                                                                                                                                                                                                                              access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              x-request-id: d3837b17-dc5e-42c1-988c-e88427ab864c
                                                                                                                                                                                                                                                                                                              x-runtime: 0.004891
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=604800
                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              content-security-policy: default-src 'self' *.g2crowd.com *.g2.com; connect-src 'self' *.g2crowd.com *.g2.com; font-src 'self' *.g2crowd.com *.g2.com; form-action 'self' *.g2crowd.com *.g2.com; frame-src 'self' *.g2crowd.com *.g2.com; img-src 'self' *.g2crowd.com *.g2.com; manifest-src 'self' *.g2crowd.com *.g2.com; media-src 'self' *.g2crowd.com *.g2.com; object-src 'self' *.g2crowd.com *.g2.com; script-src 'self' *.g2crowd.com *.g2.com; style-src 'self' *.g2crowd.com *.g2.com; worker-src 'self' *.g2crowd.com *.g2.com
                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a31eb6c47ff-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              134192.168.2.449989104.18.30.1764431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC872OUTPOST /attribution_tracking/conversions/assign HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tracking.g2crowd.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 1216
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundarygQuqDug19xa1uMxD
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: __cf_bm=UirMbY677JS6.OXhpU8NnIkw3Td9aqKGMWAQCbO6V2M-1730120357-1.0.1.1-YibPaEqjIwbJogVZ09jOK0tGI2bVjOk0U9ParogSe8TpO4EvOYAknErvEu.kAu9Apx8wcu2MIHAZelmT_Agdwg
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1216OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 67 51 75 71 44 75 67 31 39 78 61 31 75 4d 78 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 67 51 75 71 44 75 67 31 39 78 61 31 75 4d 78 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 22 0d 0a 0d 0a 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 2f 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 67 51 75 71 44 75 67 31 39 78 61 31 75 4d 78 44 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ------WebKitFormBoundarygQuqDug19xa1uMxDContent-Disposition: form-data; name="pid"------WebKitFormBoundarygQuqDug19xa1uMxDContent-Disposition: form-data; name="p"https://www.sonarsource.com/------WebKitFormBoundarygQuqDug19xa1uMxDContent
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                              access-control-expose-headers:
                                                                                                                                                                                                                                                                                                              access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              x-request-id: 7964e300-c445-459d-aa82-6588f8405094
                                                                                                                                                                                                                                                                                                              x-runtime: 0.002567
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=604800
                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              content-security-policy: default-src 'self' *.g2crowd.com *.g2.com; connect-src 'self' *.g2crowd.com *.g2.com; font-src 'self' *.g2crowd.com *.g2.com; form-action 'self' *.g2crowd.com *.g2.com; frame-src 'self' *.g2crowd.com *.g2.com; img-src 'self' *.g2crowd.com *.g2.com; manifest-src 'self' *.g2crowd.com *.g2.com; media-src 'self' *.g2crowd.com *.g2.com; object-src 'self' *.g2crowd.com *.g2.com; script-src 'self' *.g2crowd.com *.g2.com; style-src 'self' *.g2crowd.com *.g2.com; worker-src 'self' *.g2crowd.com *.g2.com
                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a31ebe44768-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              135192.168.2.449987151.101.193.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC397OUTOPTIONS /reports HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: w3-reporting-nel.reddit.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Origin: https://alb.reddit.com
                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC644INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Server: Varnish
                                                                                                                                                                                                                                                                                                              Retry-After: 0
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://alb.reddit.com
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type,Origin,X-origination-host,X-origination-path
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              136192.168.2.44999034.120.240.484431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC586OUTGET /s/settings/o-12RS-eu1/v1/web HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: edge.eu1.fullstory.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              x-goog-generation: 1730119816768330
                                                                                                                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                              x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                              x-goog-stored-content-length: 2449
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              x-goog-hash: crc32c=nmSGJg==
                                                                                                                                                                                                                                                                                                              x-goog-hash: md5=DaAcAGOuMJmmS/g4+mAPOw==
                                                                                                                                                                                                                                                                                                              x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Content-Length: 2449
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-GUploader-UploadID: AHmUCY0UZzezem1Xc2b0KKeqcLQK1TI8OCzaNL5o68Urd7sn5jhNyBhE-drLrwNDr8Z1xcsvuQY
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                                              Server: UploadServer
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:51:23 GMT
                                                                                                                                                                                                                                                                                                              Expires: Mon, 28 Oct 2024 13:06:23 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=900,no-transform
                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 28 Oct 2024 12:50:16 GMT
                                                                                                                                                                                                                                                                                                              ETag: "0da01c0063ae3099a64bf838fa600f3b"
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Age: 475
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC441INData Raw: 1f 8b 08 00 00 00 00 00 00 ff d4 5a 5d 73 db b6 d2 be 7f 7f 85 86 be 49 32 84 13 3b 7d 3b 1d cd f8 22 75 d3 a6 d3 a6 71 ed f4 9c 0b 5b d5 ac 80 25 89 18 04 58 60 a9 8f 93 c9 7f 3f 03 90 92 49 91 b4 25 57 6e 4f 2f 32 21 b1 d8 ef 67 17 0b ca 9f a3 37 9f 60 f9 6f 20 9e a1 8b c6 d7 93 38 fa 16 33 98 4b 63 af 64 aa 41 5d 21 91 d4 a9 8b c6 9f a3 b7 0a 73 d4 f4 ad 32 fc d6 45 63 5d 2a f5 25 8e be 33 39 48 1d 36 7c d0 6a f5 93 36 0b bd 59 4b 40 39 fc 12 6f b3 5e 7f 8e ae 50 21 27 63 a3 71 24 75 51 d2 35 ad 0a 3c 2b c0 b9 85 b1 62 12 c5 d1 b9 d1 0e 35 d5 42 e2 e8 e3 aa c0 68 7c 12 47 3f 58 53 16 3f 8a 68 fc ea 4b 3c 24 28 93 42 a0 7e 9c 98 6b 28 c9 70 93 17 0a 09 7f 3f e3 9c fd 09 73 06 39 4f 1b 9c 27 5b 9c 84 4b 02 8b f0 28 66 17 1e 1f c5 7a cd 8d 26 d4 84 42 12
                                                                                                                                                                                                                                                                                                              Data Ascii: Z]sI2;};"uq[%X`?I%WnO/2!g7`o 83KcdA]!s2Ec]*%39H6|j6YK@9o^P!'cq$uQ5<+b5Bh|G?XS?hK<$(B~k(p?s9O'[K(fz&B
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 90 94 03 58 7d d2 b0 fa 9e 33 ef 70 86 37 94 1c d2 f6 c1 23 f7 70 96 6f 54 1c d2 ee 5d ce fb c3 b9 d0 a7 ed 90 de ec 32 77 3c 49 63 da 68 7b 22 6f ee 9b 7f 9e c4 a1 a6 c2 43 fa b4 8f fd d7 27 f1 69 fc 7a b2 97 0b ed 51 ef 90 3d b5 3b 10 3c 95 e1 3d a3 dd 53 39 f2 50 85 3f d6 93 7a a6 fc cb e2 7f 38 ab ff d6 e0 bf 3e 88 1b 9b 91 fe 2f 0b ff 21 ed de 9e c2 ff ba e8 6f 17 f1 fe 1e d4 57 98 7f 92 c9 eb 8b d3 df d6 2a f7 37 b9 ff b6 f6 e7 1d 98 6c be 52 7d 87 09 5a 8b a2 fe 20 56 af fe 84 58 6c a4 d7 6b 77 1f ce 5a 66 0a 39 1f 95 6a a4 e4 48 c1 0c d5 75 62 ec d9 4d 64 4b 85 8c 60 c6 e6 12 17 68 a7 d3 45 b6 ba 89 26 d1 d6 8d 54 c8 f9 f1 25 02 a7 f7 46 80 9a 4e cf ab a1 a9 6f 8d 31 48 08 2d 33 05 ea 91 e7 73 0b 36 33 62 c5 5c ee 1f 0b 62 a7 a3 22 3c 29 f6 f5 b5
                                                                                                                                                                                                                                                                                                              Data Ascii: X}3p7#poT]2w<Ich{"oC'izQ=;<=S9P?z8>/!oW*7lR}Z VXlkwZf9jHubMdK`hE&T%FNo1H-3s63b\b"<)
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC630INData Raw: c1 9c d4 1c ab 35 6d 34 36 f7 58 d0 69 4d 2a 75 87 21 87 25 ab b5 79 9f 8c 95 a9 f4 f6 17 16 d2 dc d7 f8 9a dd 62 82 36 00 38 98 5a 3a b4 0c d2 ea 93 6e fd 9d 21 8a a3 b9 f4 3c 0b b0 ba 4a c4 92 cd 5e 33 b2 c0 51 8a 68 93 6a 57 18 ed b0 37 d7 ed a0 83 a7 b1 8d 51 bd 54 6e 51 a0 f6 a5 e0 ba 5b 70 59 18 87 8d a4 6d d1 bd fb 77 00 e9 c8 ae c0 d0 c3 57 91 db 62 0b 62 45 1d f6 fa 35 c4 2e 90 2b 15 9e 29 fc 4f cc cd f9 ae 10 12 d2 85 01 b2 bd da 40 fb 06 6b 77 70 1f 84 9f 32 1c b6 24 b5 11 b9 ce 77 3f 42 05 2a 02 36 03 17 e0 4a 90 56 a8 95 36 b8 19 ea 54 81 af a2 1a 67 fe 5d ea 5b ff df 9d e2 02 6d 0e ba 82 4e f1 ba 68 a2 ad b0 66 b9 62 50 52 e6 53 ca 2b a5 45 39 53 92 b3 5b 5c b1 42 6a 17 c0 48 76 55 dd 2a b6 e4 39 b4 f3 b0 58 8d 87 e1 c1 4a 4e 1e 84 da 85 ef
                                                                                                                                                                                                                                                                                                              Data Ascii: 5m46XiM*u!%yb68Z:n!<J^3QhjW7QTnQ[pYmwWbbE5.+)O@kwp2$w?B*6JV6Tg][mNhfbPRS+E9S[\BjHvU*9XJN


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              137192.168.2.44998434.198.52.314431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC653OUTOPTIONS /sdk/1/environments/SXxPZrICp7fm/config HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: api.sprig.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type,sprig-modules,userleap-platform,x-ul-environment-id,x-ul-installation-method,x-ul-sdk-version,x-ul-visitor-id
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC513INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                              timing-allow-origin: https://0.0.com, https://0.1.com, https://1.0.com, https://1.1.com
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                              access-control-allow-headers: content-type,sprig-modules,userleap-platform,x-ul-environment-id,x-ul-installation-method,x-ul-sdk-version,x-ul-visitor-id
                                                                                                                                                                                                                                                                                                              date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                              server: istio-envoy
                                                                                                                                                                                                                                                                                                              connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              138192.168.2.449979142.250.186.664431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1371OUTGET /pagead/viewthroughconversion/757017194/?random=1730120356466&cv=11&fst=1730120356466&bg=ffffff&guid=ON&async=1&gtm=45be4ao0v9119139692z8811526489za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101533422~101823847~101925628&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sonarsource.com%2F&hn=www.googleadservices.com&frm=0&tiba=Better%20Code%20%26%20Better%20Software%20%7C%20Ultimate%20Security%20and%20Quality%20%7C%20Sonar&npa=0&pscdl=noapi&auid=1089318446.1730120354&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Benv%3Dprod%3Bsite%3Dsonarsource%3BpageCategory%3D%3BpageSubCategory%3D%3BblogTags%3D&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 28-Oct-2024 13:14:18 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC49INData Raw: 32 62 0d 0a 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 5f 6e 6f 46 75 72 74 68 65 72 52 65 64 69 72 65 63 74 73 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 2bwindow['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              139192.168.2.44998366.102.1.1574431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC862OUTPOST /g/collect?v=2&tid=G-9JZ0GZ5TC6&cid=548459736.1730120356&gtm=45be4ao0v9119139692z8811526489za200&aip=1&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&frm=0&tag_exp=101533422~101823847~101925628 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                              Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                              Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                                                              Server: Golfe2
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              140192.168.2.44999234.120.240.484431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC353OUTGET /s/fs.js HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: edge.eu1.fullstory.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              x-goog-generation: 1729607171890646
                                                                                                                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                              x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                                              x-goog-stored-content-length: 93551
                                                                                                                                                                                                                                                                                                              Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                              x-goog-hash: crc32c=cWHaDg==
                                                                                                                                                                                                                                                                                                              x-goog-hash: md5=lljfa3D3LOQ2RLgMI0ZKpg==
                                                                                                                                                                                                                                                                                                              x-goog-storage-class: MULTI_REGIONAL
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Content-Length: 93551
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              X-GUploader-UploadID: AHmUCY2N1pZlWtrhN59vgpRxnbYu-4inMsxKxu6dZiwUxHaVqzfwtu_mAbuh0kZ-rvG-yymj8j0
                                                                                                                                                                                                                                                                                                              Server: UploadServer
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:13:49 GMT
                                                                                                                                                                                                                                                                                                              Expires: Mon, 28 Oct 2024 13:13:49 GMT
                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600,no-transform
                                                                                                                                                                                                                                                                                                              Age: 2729
                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 14:26:11 GMT
                                                                                                                                                                                                                                                                                                              ETag: "9658df6b70f72ce43644b80c23464aa6"
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC407INData Raw: 1f 8b 08 08 03 b6 17 67 02 ff 74 6d 70 68 61 79 64 6b 77 69 77 00 dc bd 69 7b db 38 b2 28 fc fd fe 0a 99 93 e3 21 db b0 2c d9 59 a5 30 3a 8a 97 d8 1d 6f b1 ec a4 d3 8a 46 0f 2d 41 16 13 99 54 b8 d8 71 6c fd f7 5b 55 58 08 2e 72 ba e7 9c 73 ef 7d df e9 89 05 62 47 a1 50 a8 02 0a 55 1b 1b 2b e7 53 3f ae 8d c2 31 af c1 ef dc 8b 92 5a 38 a9 25 53 5e eb f1 e8 c6 1f 71 88 8c c2 1b 7f cc c7 b5 cb bb da 5e 3a 9b f5 92 30 ba 63 b5 83 60 54 af ed 85 51 6d 06 b9 82 18 ca 07 93 30 ba f6 12 3f 0c 58 6d 3e e3 1e c4 45 7c c2 a3 5a 12 d6 a6 49 32 8f 5b 1b 1b b7 b7 b7 f5 09 54 12 63 25 f5 51 78 bd 31 e3 57 de 6c 23 e1 d1 75 bc ee 05 e3 f5 51 18 8c 7d ac 24 de f8 5f 1b 1b 2b a7 61 44 1f a2 5b aa af 5e c4 55 bb e3 5a 1a 8c b1 11 e8 f3 24 9c cd c2 5b 3f b8 52 89 2d ac a2 b6
                                                                                                                                                                                                                                                                                                              Data Ascii: gtmphaydkwiwi{8(!,Y0:oF-ATql[UX.rs}bGPU+S?1Z8%S^q^:0c`TQm0?Xm>E|ZI2[Tc%Qx1Wl#uQ}$_+aD[^UZ$[?R-
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 6e 00 7f 9c 85 43 71 8b b6 aa bb 26 47 e2 4f 6c 4b c5 59 2b 2e d6 08 dd f4 57 57 03 98 b5 15 d7 f5 9d 64 1a 85 b7 b5 80 df d6 ce 21 71 37 8a a0 3f d6 f6 cc 8b e3 1a ff 91 f0 60 1c d7 6e bc 59 ca 6b d6 5a 0f c0 17 5c d9 be b3 66 21 7a 05 61 52 f3 60 02 61 f8 51 3a 02 0c a8 c1 ff b1 5e cb c9 fa 11 01 88 71 a2 eb 46 3e 80 42 42 dd 63 41 36 50 17 4b ba d0 a3 8e 04 c1 28 e2 5e c2 a1 b5 96 1d 19 d9 fc 2c cc b0 d7 91 b3 20 f0 b9 c6 9c 8a f9 83 38 59 15 0c c6 bf 0a 4c c8 67 70 87 7e b8 4d 16 b9 5e 74 95 5e f3 20 89 eb 33 1e 5c 25 d3 b6 ff 3a 6a fb 6b 6b 8e ca c8 69 82 b2 7c 08 f7 bf 38 5b 5c cc 16 c7 d9 e2 03 a7 2d fb 97 2c 98 5f f7 e6 f3 d9 9d 8d 20 62 ba 6a 73 22 23 44 13 e6 b3 48 0f 0b 46 6d fb 0f 0f b6 ef 42 3b d7 7e cc 1d c7 d6 23 e3 2c 86 b1 a9 c2 29 8e 34
                                                                                                                                                                                                                                                                                                              Data Ascii: nCq&GOlKY+.WWd!q7?`nYkZ\f!zaR`aQ:^qF>BBcA6PK(^, 8YLgp~M^t^ 3\%:jkki|8[\-,_ bjs"#DHFmB;~#,)4
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: c0 b4 84 72 d2 57 1a 58 24 75 04 9f 01 5d 50 a4 2f 7d 78 e0 62 33 ec 27 6a 9d 5a cc 47 56 25 4b 31 a7 c0 32 db 14 39 81 1b 61 c9 c2 76 4c 66 50 03 c1 00 01 27 9e cc ea 09 21 d7 69 0b 3a 66 59 6a 1f 09 98 e5 5a 8e fa 02 dc 4e 73 34 18 97 82 1c 8e 55 d7 85 78 80 12 fa c5 d9 c1 76 78 3d 07 dc 0d 84 08 01 7f d4 3e 95 22 e4 d7 5c ab 5d 1b 0b c2 ae cb a6 b8 af e9 d4 dd 1f 73 3f 02 24 d7 c9 11 24 8b a4 b9 97 4c dd 8d 76 ad e7 5d f3 1e f0 c5 59 1e 0e bc b5 38 6c 00 56 9a 10 0c bb 2b 10 63 24 f8 69 aa a1 07 3c 6c 04 0b 8b c5 39 e1 24 4f f7 7d e8 35 ec d8 3e ac 57 cd ef 77 e2 4e 44 42 53 8b b7 e2 85 c0 8c c0 bb f1 af 90 4d ae a7 31 8f ba 57 30 68 c2 10 b5 dc ad a3 de c1 6e cd c2 45 ff f0 60 44 9f 47 fe 18 f2 6e 50 0a 9b b8 f6 74 75 b5 22 f9 19 74 b3 3a e5 79 29 25
                                                                                                                                                                                                                                                                                                              Data Ascii: rWX$u]P/}xb3'jZGV%K129avLfP'!i:fYjZNs4Uxvx=>"\]s?$$Lv]Y8lV+c$i<l9$O}5>WwNDBSM1W0hnE`DGnPtu"t:y)%
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: b3 4c 5a dd 1e 50 ae e1 75 38 fa 36 54 a2 47 75 8b e1 f2 d2 f3 70 76 37 f1 67 33 3e 86 39 f3 e3 ea f2 5e 65 8f 15 aa 55 76 78 54 59 04 e0 73 eb 41 7b 78 99 5a dd d4 b4 b2 dc d8 8f f1 20 08 d0 32 06 62 57 5d 72 62 a0 06 6e 4b 44 fd 02 b9 fa fa 83 b6 e0 52 83 fa 77 35 d1 7e c7 96 07 38 10 09 8b 1b 2f 55 74 6d 37 89 71 b8 a0 eb f3 45 44 e4 fa 58 0d 9d a2 42 08 08 35 88 94 42 6c 0e cc 8b a8 59 b1 4b f2 0a 57 5c 2a 2a fc 6a 05 f5 e1 0d 72 55 69 f0 2d 08 6f 03 2b ab 60 5c 85 ee b8 4c d4 da d2 91 22 82 48 bb ea b4 c9 47 cb 3b 45 60 83 15 dd f0 d5 d5 26 50 10 5a 8e 50 5b 09 f5 a1 6b f1 7c 06 c9 d6 7a 9e 96 f8 1d 1f c0 45 20 b6 23 49 70 5f 6f 39 4a a6 8d 70 27 88 e1 27 ca ae 0d 44 66 2b f0 70 cb 77 63 3c 68 90 07 93 4d 27 63 80 17 6a e6 70 c9 fd 81 e7 c8 8a de 49
                                                                                                                                                                                                                                                                                                              Data Ascii: LZPu86TGupv7g3>9^eUvxTYsA{xZ 2bW]rbnKDRw5~8/Utm7qEDXB5BlYKW\**jrUi-o+`\L"HG;E`&PZP[k|zE #Ip_o9Jp''Df+pwc<hM'cjpI
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: dd cb d8 f5 55 28 8b de 9b 85 61 24 13 28 9c 25 1d 79 3f 64 02 84 8c 68 3f 50 d1 7e 90 45 9f d2 9c c8 50 16 7d e6 c1 2c 5f cb 14 f1 61 24 86 69 30 56 69 18 96 aa 2a 44 82 f7 b5 42 a6 00 5e 31 d6 31 33 bf e7 77 38 bc ec c3 4c a4 0b e0 2c 59 7c c2 1a 01 62 cc e4 12 fd 0e 31 89 c0 c8 6e e0 0b ad 64 40 19 40 43 82 e8 23 19 9c 8a 2a 0e c6 33 be 2d 89 5d 45 05 66 b2 2c 1e f3 a4 6a 69 95 a2 8b d9 73 cb aa 18 2b 33 fb c1 3c 4d de 29 d5 1a ea 4e 2e 4a 21 49 7e 43 92 a8 94 8f 2c 64 dd f1 63 d8 a1 02 80 69 3e 77 16 af fa 2b a9 53 7d ec 47 c9 9d 2b 7f 17 e2 76 dc b1 df ab 2b 10 f3 f2 ec bd 92 98 f2 82 d2 ae 26 f9 8e 3a ae 60 c8 d6 30 ee 96 b7 73 48 dd ad a6 ec ea 2c c2 52 94 b6 36 81 04 3e 6e d5 0c e9 cf 61 8f 89 15 07 c1 4d f8 8d 8f 65 c1 9a 1a 23 89 45 f1 32 81 2c
                                                                                                                                                                                                                                                                                                              Data Ascii: U(a$(%y?dh?P~EP},_a$i0Vi*DB^113w8L,Y|b1nd@@C#*3-]Ef,jis+3<M)N.J!I~C,dci>w+S}G+v+&:`0sH,R6>naMe#E2,
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 03 1e 29 91 b6 24 b7 ea 3b 7e 90 db c7 1c 5f c3 02 80 7e 4f 3a 7e 4b 6d 70 a4 09 71 97 da 41 3e 07 b3 d2 fc 5e a5 f2 5b fa cc 48 3e 52 3f 8f 38 ff e4 cd be f1 08 38 12 84 cb 9e 3f 03 8e bc de db 3f f9 34 ec 1e 1e 32 3a 24 44 8c d7 7d 19 a5 91 02 36 ea 25 14 0f 5e 0c 1c 0b cc c7 37 2e c1 46 28 c8 18 ab c7 c0 22 54 32 6f 3b 01 3e af c5 04 03 27 6d 53 bb eb af 54 aa 11 a7 50 67 01 13 cd 7a b9 79 c5 10 98 9a af 9d 20 df 97 02 5f 16 3f 56 b0 d4 60 a1 70 fa 68 61 8d d5 a5 72 e1 63 e5 4c 90 16 ca 79 81 a9 e5 45 b5 88 a7 23 01 9b 06 6c 12 b0 9b 80 cd 02 36 0e d8 3c 60 b7 01 bb 0a d8 75 c0 ee 02 76 19 b0 1e 6e ed 19 ae 7f 33 aa b2 7b 41 27 0c 5a 7f 24 4e 4e 25 72 98 db 09 31 53 10 b4 7e 62 a6 1c 41 ee 96 b2 45 41 eb 7b 29 db 41 a1 41 2f 68 ed 17 1a dc 2d 64 e1 41
                                                                                                                                                                                                                                                                                                              Data Ascii: )$;~_~O:~KmpqA>^[H>R?88??42:$D}6%^7.F("T2o;>'mSTPgzy _?V`pharcLyE#l6<`uvn3{A'Z$NN%r1S~bAEA{)AA/h-dA
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 10 de 1d 9f f4 ce 0f b6 55 e6 2d 01 fb dd 53 b5 f2 dc 4d 9e c5 01 76 c2 5e 26 40 46 11 6f 4f 2e a0 46 8c db d4 71 db 67 dd de 3e 46 09 52 f5 b9 87 53 f6 b1 7b 06 eb e5 95 8e 52 c4 66 1f f3 42 c2 33 23 2f 10 fd 1e b6 0c d1 cf 55 b4 20 07 18 f5 22 ab 02 97 9a 91 f9 a5 4a 01 8a 0a 30 39 3a 81 79 87 1d f3 e2 78 07 49 d4 ee 07 cc f3 8a d9 37 20 10 21 43 32 91 0c 89 be 7e 00 f9 ea 86 50 21 8b 69 ca 98 73 7c f2 40 66 d8 80 69 b1 c7 81 3b c3 1a 66 b2 06 c5 79 41 05 63 c0 c0 14 98 ec 11 14 b5 6f 03 77 8e f9 e6 32 9f 56 92 02 9e b6 de e3 91 ef cd fc 9f aa 21 fb 3a 70 d1 c6 96 7d 55 ca 7d 0d 33 65 28 23 35 31 02 f9 f1 5d 7c 5b 8e 82 e1 26 c6 1c fe d4 df 5b f8 8d cf 8e ef ce d2 19 8f 81 95 82 6f 29 48 1e a5 89 fb 8c d9 97 81 7b 87 ad dd 95 5a bb 84 be a5 23 cc 3a 49
                                                                                                                                                                                                                                                                                                              Data Ascii: U-SMv^&@FoO.Fqg>FRS{RfB3#/U "J09:yxI7 !C2~P!is|@fi;fyAcow2V!:p}U}3e(#51]|[&[o)H{Z#:I
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: e3 08 6d c4 35 0b f1 12 03 36 31 1a 79 d6 70 c6 81 ff 81 8f ee 57 ef 07 f0 3f f9 dc 4a 71 0a 78 a1 7c 42 8e 15 82 a4 4f fc 32 13 23 5f 62 8c 89 0c af 30 c2 98 e7 66 43 e4 a8 e6 8e a8 cb 19 77 44 5d 45 15 a9 1d 90 be c2 2b 25 01 35 a9 d7 db c2 6e c0 89 58 5d 48 ff f0 16 60 8c 1c 11 a5 06 37 5e fc 89 14 6f 22 9d f4 2c 4b 82 15 ce 79 d0 03 31 f3 08 6f d6 9a cf 31 09 e8 38 cc 8c 1e 7a f3 05 b3 3f 07 ee 1f 08 f9 3f 24 e4 e9 1e ae 09 12 53 bd 37 e5 20 aa 00 17 fc 67 e0 fe 8e 59 7e 97 59 68 69 52 ea 3e 50 66 b4 8f fb 27 f1 e5 ea 96 5e c4 82 1c 10 f8 6e 82 f6 99 13 5f 14 d4 32 82 a5 2f 10 41 1c cb 0c a8 88 4f d3 7e 0a 7c 1a f6 52 98 1d f9 ae 4f 16 9f 65 8d 7b f1 c1 d8 b5 26 b1 90 11 92 3b 0b 04 bb fa 31 bf bd f0 21 3a e0 b7 a9 8f a2 4e ec bb 1c 4b 71 59 6a 77 06
                                                                                                                                                                                                                                                                                                              Data Ascii: m561ypW?Jqx|BO2#_b0fCwD]E+%5nX]H`7^o",Ky1o18z??$S7 gY~YhiR>Pf'^n_2/AO~|ROe{&;1!:NKqYjw
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: ea 93 79 2c 5e bf 17 22 55 66 c1 72 e3 cd 8e 48 12 63 2a 44 42 4f 2f 7c f7 14 3b 71 aa 98 c5 60 7c 8a 7a 5d fc 96 58 75 2b ff 6d 01 9e c0 7e 28 37 11 dc 10 13 b5 57 42 c2 3b a8 3d 11 a7 08 56 16 a6 a4 83 c0 17 5f 47 e1 a5 8f 25 0b 11 94 49 d2 25 8a 46 56 3a ff 2d b3 90 f4 27 1b 31 bf 28 b9 c7 f5 ad 81 95 85 55 92 ae 38 0b 8b a4 dc d1 bf 95 fb a4 0c ea 88 5e 1b 21 a0 d5 f4 5d 2e 84 f1 2d 9f cd 86 73 2f 8e 71 ae 9e d0 02 30 ac 7c 7d cc 47 0c e9 c8 64 78 d3 34 4c a1 bc f3 0d 75 ce 1f 49 ee 81 7e 4e 35 eb 83 5f b2 3a 8b 86 bf d1 2b 8e 69 1a 91 94 65 23 74 85 93 59 c2 d6 46 4c 32 25 52 a3 d5 0a df 28 86 75 a4 cf 7e a6 11 96 19 f3 14 76 fa 3b 09 d2 e1 66 23 d3 a2 8c 8f bd 63 3b d0 36 2f 0c cd d6 df cd 71 4a 5d d1 64 75 55 99 4f ab 6a fa 4f b3 08 95 5f 5d 5d 79
                                                                                                                                                                                                                                                                                                              Data Ascii: y,^"UfrHc*DBO/|;q`|z]Xu+m~(7WB;=V_G%I%FV:-'1(U8^!].-s/q0|}Gdx4LuI~N5_:+ie#tYFL2%R(u~v;f#c;6/qJ]duUOjO_]]y
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1378INData Raw: 35 fa 09 54 8b c5 76 3a bc f0 2a ed 4e 0f 49 d6 77 19 c9 4d 31 51 9b a2 69 89 82 6c 27 64 b6 4d 45 e1 48 be ea 76 ca 3c fa 42 f6 fc 97 e6 2f 40 9c a0 cd 0f 86 b3 42 cf c6 97 56 16 bb 94 0e 88 0c a4 2e 42 0b b9 b0 ba f3 ce 65 63 29 5f 48 6c 0c 57 57 53 f5 b1 78 74 2b 27 50 08 14 e7 80 1b d0 4c cb 5b e4 6d 71 a1 67 30 c9 49 ff a5 41 01 db e4 a1 31 05 ec f3 ea ea 2f 9b 8d 64 b3 31 34 6b f0 f9 bd 1c b7 90 39 3c 99 79 c1 55 ea 5d f1 d8 78 d9 fb 0e 7d 55 c1 6a fd 1a fa 81 0d c8 8f f2 43 de 45 ca a1 2c 85 36 29 ca 75 65 ad 7e 53 67 14 a6 7d 68 d5 09 3f 96 ea 43 7c ac 56 a6 32 fb ae 45 7e 5c 7f 95 fe 93 c9 ac b6 64 4b 83 76 e0 fa 0e 99 1f f7 dd 73 dc b5 0c ab e2 fa 00 03 7d 0b e5 5e da 1a 6f 1d 4d 16 24 31 ed 4b e4 9f 25 77 a3 82 d1 04 61 2a 15 cd c3 97 4c 62 67
                                                                                                                                                                                                                                                                                                              Data Ascii: 5Tv:*NIwM1Qil'dMEHv<B/@BV.Bec)_HlWWSxt+'PL[mqg0IA1/d14k9<yU]x}UjCE,6)ue~Sg}h?C|V2E~\dKvs}^oM$1K%wa*Lbg


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              141192.168.2.449985108.138.26.524431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC360OUTGET /shim.js?id=SXxPZrICp7fm HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: cdn.sprig.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                              Content-Length: 81361
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 05:59:05 GMT
                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 19:35:16 GMT
                                                                                                                                                                                                                                                                                                              ETag: "b2a0074629e7e411b24b8c9e86c36fdc"
                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                              x-amz-version-id: EhZSuFQeiej.rJubaui10g_2Iv8TCXxx
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                              Via: 1.1 6e5ec1ef7875ec0751cb61200df7f212.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                                                                                                                                                                                              X-Amz-Cf-Id: 99I91Y9Vhn9zI-RxT05vRyB1ujJAo7Jo-1OJW5FvTZAnhxh733QU9w==
                                                                                                                                                                                                                                                                                                              Age: 25214
                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC16384INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 37 63 36 63 38 62 35 36 2d 66 37 35 35 2d 35 37 38 33 2d 38 65 32 63 2d 36 63 33 38 32 65 61 37 63 63 64 34 22 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c6c8b56-f755-5783-8e2c-6c382ea7ccd4")}catch(
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC16384INData Raw: 22 2c 43 72 29 2c 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 75 73 65 4d 6f 62 69 6c 65 53 74 79 6c 69 6e 67 3d 69 65 2c 4b 72 28 49 29 3f 28 6a 3d 22 75 6c 2d 64 69 72 65 63 74 2d 65 6d 62 65 64 65 64 2d 66 72 61 6d 65 22 2c 6b 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2c 50 3d 77 69 6e 64 6f 77 2c 4d 65 3d 21 31 2c 7a 26 26 28 52 74 28 66 2c 6f 29 2c 41 2e 69 64 3d 6a 2c 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 41 29 2c 78 74 28 29 2c 6d 2e 65 6d 69 74 28 70 2e 53 75 72 76 65 79 4c 69 66 65 43 79 63 6c 65 2c 7b 73 74 61 74 65 3a 22 70 72 65 73 65 6e 74 65 64 22 7d 29 2c 6d 2e 65 6d 69 74 28 70 2e 53 75 72 76 65 79 50 72 65 73 65 6e 74 65 64 2c 7b 6e 61 6d 65 3a 70 2e 53 75 72
                                                                                                                                                                                                                                                                                                              Data Ascii: ",Cr),window.UserLeap.useMobileStyling=ie,Kr(I)?(j="ul-direct-embeded-frame",k=document.head,P=window,Me=!1,z&&(Rt(f,o),A.id=j,window.UserLeap.container.appendChild(A),xt(),m.emit(p.SurveyLifeCycle,{state:"presented"}),m.emit(p.SurveyPresented,{name:p.Sur
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC16384INData Raw: 6f 6e 64 73 22 2c 22 73 64 6b 5f 72 65 70 6c 61 79 5f 67 65 74 5f 65 76 65 6e 74 73 5f 62 65 74 77 65 65 6e 5f 73 65 63 6f 6e 64 73 22 2c 22 73 64 6b 5f 72 65 70 6c 61 79 5f 73 6e 61 70 73 68 6f 74 5f 73 65 63 6f 6e 64 73 22 2c 22 73 64 6b 5f 6d 75 74 61 74 69 6f 6e 73 5f 6e 6f 64 65 73 5f 61 64 64 65 64 22 2c 22 73 64 6b 5f 6d 75 74 61 74 69 6f 6e 73 5f 6e 6f 64 65 73 5f 72 65 6d 6f 76 65 64 22 2c 22 73 64 6b 5f 6d 75 74 61 74 69 6f 6e 73 5f 61 74 74 72 69 62 75 74 65 73 5f 63 68 61 6e 67 65 64 22 2c 22 73 64 6b 5f 6d 75 74 61 74 69 6f 6e 73 5f 63 68 61 72 61 63 74 65 72 5f 64 61 74 61 22 2c 22 73 64 6b 5f 64 6f 6d 5f 6e 6f 64 65 73 5f 63 6f 75 6e 74 22 2c 22 73 64 6b 5f 70 61 67 65 5f 68 74 6d 6c 5f 63 68 61 72 61 63 74 65 72 73 22 5d 3b 6c 65 74 20 70
                                                                                                                                                                                                                                                                                                              Data Ascii: onds","sdk_replay_get_events_between_seconds","sdk_replay_snapshot_seconds","sdk_mutations_nodes_added","sdk_mutations_nodes_removed","sdk_mutations_attributes_changed","sdk_mutations_character_data","sdk_dom_nodes_count","sdk_page_html_characters"];let p
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC16384INData Raw: 64 26 26 28 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 75 73 65 4d 6f 62 69 6c 65 53 74 79 6c 69 6e 67 26 26 28 28 6c 3d 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 77 69 6e 64 6f 77 44 69 6d 65 6e 73 69 6f 6e 73 29 21 3d 6e 75 6c 6c 26 26 6c 2e 77 69 64 74 68 26 26 28 64 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 60 24 7b 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 77 69 6e 64 6f 77 44 69 6d 65 6e 73 69 6f 6e 73 2e 77 69 64 74 68 7d 70 78 60 29 2c 28 63 3d 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 77 69 6e 64 6f 77 44 69 6d 65 6e 73 69 6f 6e 73 29 21 3d 6e 75 6c 6c 26 26 63 2e 68 65 69 67 68 74 26 26 28 64 2e 73 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 60 24 7b 77 69 6e 64 6f 77 2e 55 73 65 72 4c 65 61 70 2e 77 69 6e 64 6f 77 44 69 6d
                                                                                                                                                                                                                                                                                                              Data Ascii: d&&(window.UserLeap.useMobileStyling&&((l=window.UserLeap.windowDimensions)!=null&&l.width&&(d.style.width=`${window.UserLeap.windowDimensions.width}px`),(c=window.UserLeap.windowDimensions)!=null&&c.height&&(d.style.maxHeight=`${window.UserLeap.windowDim
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC15825INData Raw: 6d 73 2e 65 76 65 6e 74 49 64 2c 75 75 69 64 3a 72 2e 75 75 69 64 7d 29 29 2c 74 3d 5b 5d 3b 65 2e 66 6f 72 45 61 63 68 28 28 7b 65 76 65 6e 74 49 64 3a 72 2c 75 75 69 64 3a 69 7d 29 3d 3e 7b 50 74 28 72 29 7c 7c 74 2e 70 75 73 68 28 69 29 7d 29 2c 74 2e 6c 65 6e 67 74 68 26 26 61 77 61 69 74 20 68 2e 6d 61 72 6b 50 65 6e 64 69 6e 67 48 65 61 74 6d 61 70 73 52 65 61 64 79 28 74 29 7d 2c 22 45 72 72 6f 72 20 6d 61 72 6b 69 6e 67 20 70 65 6e 64 69 6e 67 20 68 65 61 74 6d 61 70 73 20 72 65 61 64 79 22 29 2c 44 69 3d 65 3d 3e 7b 44 61 74 65 2e 6e 6f 77 28 29 2d 65 3e 3d 45 69 26 26 43 28 28 29 3d 3e 68 2e 6d 61 72 6b 50 65 6e 64 69 6e 67 48 65 61 74 6d 61 70 73 52 65 61 64 79 28 29 2c 22 45 72 72 6f 72 20 69 6e 20 68 65 61 74 6d 61 70 20 69 6e 61 63 74 69 76
                                                                                                                                                                                                                                                                                                              Data Ascii: ms.eventId,uuid:r.uuid})),t=[];e.forEach(({eventId:r,uuid:i})=>{Pt(r)||t.push(i)}),t.length&&await h.markPendingHeatmapsReady(t)},"Error marking pending heatmaps ready"),Di=e=>{Date.now()-e>=Ei&&C(()=>h.markPendingHeatmapsReady(),"Error in heatmap inactiv


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              142192.168.2.44998154.75.69.1924431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC996OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: obseu.sd19403.sonarsource.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: _cq_duid=1.1730120343.x4wMzGErBRWhDerq; _cq_suid=1.1730120343.ZgugpYJ1CX65LRCO; cg_uuid=7505729a7358f216c9ad99e863647d68; _cq_73490_v=NzM0OTBfY3EyMV9m; _gcl_au=1.1.1089318446.1730120354; _rdt_uuid=1730120355474.57e8331d-af54-4fdb-9793-18f4a123098f; OptanonConsent=isIABGlobal=false&datestamp=Mon+Oct+28+2024+08%3A59%3A15+GMT-0400+(Eastern+Daylight+Time)&version=6.31.0&hosts=&consentId=e9123854-8ff0-4a75-bafe-b1666d5d1363&interactionCount=0&landingPath=https%3A%2F%2Fwww.sonarsource.com%2F&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _ga_9JZ0GZ5TC6=GS1.1.1730120356.1.0.1730120356.60.0.0; _ga=GA1.1.548459736.1730120356
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              143192.168.2.449994104.18.30.1764431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC872OUTPOST /attribution_tracking/conversions/assign HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tracking.g2crowd.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 1196
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryu3wBtVbvBeK92Hds
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: __cf_bm=UirMbY677JS6.OXhpU8NnIkw3Td9aqKGMWAQCbO6V2M-1730120357-1.0.1.1-YibPaEqjIwbJogVZ09jOK0tGI2bVjOk0U9ParogSe8TpO4EvOYAknErvEu.kAu9Apx8wcu2MIHAZelmT_Agdwg
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1196OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 75 33 77 42 74 56 62 76 42 65 4b 39 32 48 64 73 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 75 33 77 42 74 56 62 76 42 65 4b 39 32 48 64 73 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 22 0d 0a 0d 0a 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 2f 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 75 33 77 42 74 56 62 76 42 65 4b 39 32 48 64 73 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ------WebKitFormBoundaryu3wBtVbvBeK92HdsContent-Disposition: form-data; name="pid"------WebKitFormBoundaryu3wBtVbvBeK92HdsContent-Disposition: form-data; name="p"https://www.sonarsource.com/------WebKitFormBoundaryu3wBtVbvBeK92HdsContent
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:19 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                              access-control-expose-headers:
                                                                                                                                                                                                                                                                                                              access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              x-request-id: dc607d2e-2d2e-4d2a-b222-a319c75e3adf
                                                                                                                                                                                                                                                                                                              x-runtime: 0.004214
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=604800
                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              content-security-policy: default-src 'self' *.g2crowd.com *.g2.com; connect-src 'self' *.g2crowd.com *.g2.com; font-src 'self' *.g2crowd.com *.g2.com; form-action 'self' *.g2crowd.com *.g2.com; frame-src 'self' *.g2crowd.com *.g2.com; img-src 'self' *.g2crowd.com *.g2.com; manifest-src 'self' *.g2crowd.com *.g2.com; media-src 'self' *.g2crowd.com *.g2.com; object-src 'self' *.g2crowd.com *.g2.com; script-src 'self' *.g2crowd.com *.g2.com; style-src 'self' *.g2crowd.com *.g2.com; worker-src 'self' *.g2crowd.com *.g2.com
                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a32aa9ee587-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              144192.168.2.449995172.66.0.2274431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC822OUTGET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1941c1a2-e75b-4479-a414-516954ac7eb3&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: t.co
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: muc_ads=f3bc6b36-3aa9-442f-8cdd-6e68d4b8e82b; __cf_bm=RBdW3ePtcOpjrJlIyI_bkATPLEZj5CIX70er_mhy1To-1730120358-1.0.1.1-Ruz6PmR75a.iw2daHpeyMCMENunQuNmtM1QRT8EQPpHLtyawmTwJq3ZDRbV7MhWYnSyWvRrY4K2O6dfNizjTYg
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC459INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 43
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              perf: 7402827104
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                              x-transaction-id: 056e74fcc26461bc
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=0
                                                                                                                                                                                                                                                                                                              x-response-time: 7
                                                                                                                                                                                                                                                                                                              x-connection-hash: 31e5e585169416b2cdced190f0e5798d92f9ccf7ad667608d1ac71ec76fef64b
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Server: cloudflare tsa_b
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a330d35478e-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              145192.168.2.449996172.64.150.444431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC706OUTGET /unified/v1/master/getSubscriptions HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: js.zi-scripts.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              Authorization: Bearer ed6b5717f81679932849
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              visited_url: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                              Content-Length: 203
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              etag: W/"cb-h9V7etQ1V8YFeKfDZNcrQN1a5JM"
                                                                                                                                                                                                                                                                                                              apigw-requestid: AXKaJimRvHcEPVw=
                                                                                                                                                                                                                                                                                                              x-powered-by: Express
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                              x-cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                              via: 1.1 520bf948607837388d11f7ffb7e7ffd8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                              x-amz-cf-pop: DFW56-P6
                                                                                                                                                                                                                                                                                                              x-amz-cf-id: aCF0pOyq55WzR5ojGajP9EDSoYUKQw92o3XSTdXKNo9SAX6_6fJ38A==
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a331a693159-DFW
                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC203INData Raw: 7b 22 65 72 72 22 3a 66 61 6c 73 65 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 73 22 3a 7b 22 66 63 22 3a 7b 22 70 72 6f 6a 65 63 74 4b 65 79 22 3a 22 34 65 36 31 33 64 33 33 37 66 62 36 64 35 34 61 65 30 30 34 38 36 32 33 36 63 61 62 38 38 22 7d 2c 22 77 73 22 3a 7b 22 77 65 62 73 69 74 65 49 64 22 3a 22 36 33 33 36 39 65 62 35 62 61 39 62 65 36 62 30 32 61 32 30 61 36 31 37 22 7d 7d 2c 22 5f 7a 69 74 6f 6b 22 3a 22 30 36 37 34 38 61 37 65 38 64 34 63 63 66 65 33 31 31 62 63 31 37 33 30 31 32 30 33 35 38 22 2c 22 5f 76 74 6f 6b 22 3a 22 4d 54 55 31 4c 6a 6b 30 4c 6a 49 30 4d 53 34 78 4f 44 67 3d 22 7d
                                                                                                                                                                                                                                                                                                              Data Ascii: {"err":false,"subscriptions":{"fc":{"projectKey":"4e613d337fb6d54ae00486236cab88"},"ws":{"websiteId":"63369eb5ba9be6b02a20a617"}},"_zitok":"06748a7e8d4ccfe311bc1730120358","_vtok":"MTU1Ljk0LjI0MS4xODg="}


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              146192.168.2.44999118.184.190.2414431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1054OUTGET /sa.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id=s%3A0-1c1a4ebd-8c85-52c5-4794-0456830f61f3.8ky%2FjHWdu9cjbt1SUD2s%2FnFvhMyoQ0Ih45V2%2FJXkS44; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v2=s%3AHBpOvYyFUsVHlARWgw9h85te8bw.40dKIRWpQdFSpPmQMSSuMJFf5GUfNRg41dfogJijdxc; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI; sa-user-id-v3=s%3AAQAKIJgfCZFf60awRK8T8tzA6-pRIgVP6G3pD6g9eMy1o4_QEHwYBCCklf64BjABOgT87-jmQgSjgnKI.tCAUg4C%2B5A%2B32MSH4rlilFxUZ%2FA5dNyzXfNF3F60mRI
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC225INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:19 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                              Content-Length: 651
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                              Cache-Control: only-if-cached, no-transform, private, max-age=7776000
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 01 00 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              147192.168.2.449997104.18.30.1764431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC872OUTPOST /attribution_tracking/conversions/assign HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: tracking.g2crowd.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 1216
                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryLIhbhyMgWvCaHbND
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Origin: https://www.sonarsource.com
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Referer: https://www.sonarsource.com/
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: __cf_bm=UirMbY677JS6.OXhpU8NnIkw3Td9aqKGMWAQCbO6V2M-1730120357-1.0.1.1-YibPaEqjIwbJogVZ09jOK0tGI2bVjOk0U9ParogSe8TpO4EvOYAknErvEu.kAu9Apx8wcu2MIHAZelmT_Agdwg
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC1216OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4c 49 68 62 68 79 4d 67 57 76 43 61 48 62 4e 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4c 49 68 62 68 79 4d 67 57 76 43 61 48 62 4e 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 22 0d 0a 0d 0a 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 2f 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 4c 49 68 62 68 79 4d 67 57 76 43 61 48 62 4e 44 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                              Data Ascii: ------WebKitFormBoundaryLIhbhyMgWvCaHbNDContent-Disposition: form-data; name="pid"------WebKitFormBoundaryLIhbhyMgWvCaHbNDContent-Disposition: form-data; name="p"https://www.sonarsource.com/------WebKitFormBoundaryLIhbhyMgWvCaHbNDContent
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:19 GMT
                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                              access-control-expose-headers:
                                                                                                                                                                                                                                                                                                              access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                              x-request-id: a715339c-37d0-46a4-b865-952449bbce77
                                                                                                                                                                                                                                                                                                              x-runtime: 0.003036
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=604800
                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                              content-security-policy: default-src 'self' *.g2crowd.com *.g2.com; connect-src 'self' *.g2crowd.com *.g2.com; font-src 'self' *.g2crowd.com *.g2.com; form-action 'self' *.g2crowd.com *.g2.com; frame-src 'self' *.g2crowd.com *.g2.com; img-src 'self' *.g2crowd.com *.g2.com; manifest-src 'self' *.g2crowd.com *.g2.com; media-src 'self' *.g2crowd.com *.g2.com; object-src 'self' *.g2crowd.com *.g2.com; script-src 'self' *.g2crowd.com *.g2.com; style-src 'self' *.g2crowd.com *.g2.com; worker-src 'self' *.g2crowd.com *.g2.com
                                                                                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                              CF-RAY: 8d9b1a33c819eb33-DFW
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              148192.168.2.449998104.244.42.1954431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:18 UTC800OUTGET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1941c1a2-e75b-4479-a414-516954ac7eb3&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=fc01225c-4a3f-4c0b-a038-f2b11596462e&tw_document_href=https%3A%2F%2Fwww.sonarsource.com%2F&tw_iframe_status=0&txn_id=oe4hv&type=javascript&version=2.3.30 HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: analytics.twitter.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              Cookie: guest_id_marketing=v1%3A173012035820439255; guest_id_ads=v1%3A173012035820439255; personalization_id="v1_XUEY36gff94SDawS2aV/gw=="; guest_id=v1%3A173012035820439255
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              date: Mon, 28 Oct 2024 12:59:18 GMT
                                                                                                                                                                                                                                                                                                              perf: 7402827104
                                                                                                                                                                                                                                                                                                              server: tsa_b
                                                                                                                                                                                                                                                                                                              content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                                              cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                                                                                              x-transaction-id: 1359f22a2971e8ba
                                                                                                                                                                                                                                                                                                              strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                                              x-response-time: 6
                                                                                                                                                                                                                                                                                                              x-connection-hash: 96109c190e83699343db52e59e34db81fae4a4fd8ae6ab1b5ce219351025db1e
                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                              149192.168.2.450002151.101.193.1404431312C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC340OUTPOST /reports HTTP/1.1
                                                                                                                                                                                                                                                                                                              Host: w3-reporting-nel.reddit.com
                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                              Content-Length: 744
                                                                                                                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC744OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 38 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6f 6e 61 72 73 6f 75 72 63 65 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 33 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 35 31 2e 31 30 31 2e 31 2e 31 34 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 6f 6b 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                                                                                              Data Ascii: [{"age":1,"body":{"elapsed_time":786,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.sonarsource.com/","sampling_fraction":0.3,"server_ip":"151.101.1.140","status_code":200,"type":"ok"},"type":"network-error","url":"http
                                                                                                                                                                                                                                                                                                              2024-10-28 12:59:19 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                              content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                              Date: Mon, 28 Oct 2024 12:59:19 GMT
                                                                                                                                                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                              server: snooserv
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.reddit.com
                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Content-Type,Origin,X-origination-host,X-origination-path
                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                              Vary: Origin


                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                              Start time:08:58:48
                                                                                                                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                              Start time:08:58:53
                                                                                                                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                              Start time:08:58:54
                                                                                                                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sonarsource.com"
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                                                                              Start time:08:59:05
                                                                                                                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5760 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                                                                              Start time:08:59:05
                                                                                                                                                                                                                                                                                                              Start date:28/10/2024
                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5644 --field-trial-handle=1972,i,16455518959109467080,17088729241809689719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                              No disassembly